Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2014-3567
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:18.055Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBOV03227", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc" }, { "name": "HPSBHF03300", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2" }, { "name": "openSUSE-SU-2014:1331", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "HPSBUX03162", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2" }, { "name": "61130", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61130" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.openssl.org/news/secadv_20141015.txt" }, { "name": "1031052", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031052" }, { "name": "62070", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62070" }, { "name": "70586", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/70586" }, { "name": "61073", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61073" }, { "name": "USN-2385-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2385-1" }, { "name": "HPSBMU03304", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2" }, { "name": "GLSA-201412-39", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201412-39.xml" }, { "name": "DSA-3053", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3053" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888" }, { "name": "HPSBMU03223", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2" }, { "name": "SSRT101868", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "HPSBMU03260", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205217" }, { "name": "SSRT101779", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2" }, { "name": "openSUSE-SU-2016:0640", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=7fd4ce6a997be5f5c9e744ac527725c2850de203" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380" }, { "name": "APPLE-SA-2015-09-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "name": "SUSE-SU-2014:1357", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091" }, { "name": "NetBSD-SA2014-015", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.splunk.com/view/SP-CAAANST" }, { "name": "61837", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61837" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/HT204244" }, { "name": "SSRT101767", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2" }, { "name": "61207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61207" }, { "name": "RHSA-2014:1652", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html" }, { "name": "62124", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62124" }, { "name": "59627", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59627" }, { "name": "SSRT101894", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "name": "61298", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61298" }, { "name": "HPSBMU03263", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2" }, { "name": "SUSE-SU-2014:1361", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html" }, { "name": "HPSBMU03296", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142834685803386\u0026w=2" }, { "name": "61990", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61990" }, { "name": "61959", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61959" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0416.html" }, { "name": "HPSBMU03267", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2" }, { "name": "HPSBMU03261", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2" }, { "name": "RHSA-2015:0126", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0126.html" }, { "name": "61058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61058" }, { "name": "MDVSA-2015:062", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "name": "HPSBGN03233", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "MDVSA-2014:203", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203" }, { "name": "SSRT101739", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "62030", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62030" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX216642" }, { "name": "APPLE-SA-2015-01-27-4", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html" }, { "name": "61819", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61819" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997" }, { "name": "RHSA-2014:1692", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-14T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "HPSBOV03227", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc" }, { "name": "HPSBHF03300", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2" }, { "name": "openSUSE-SU-2014:1331", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "HPSBUX03162", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2" }, { "name": "61130", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61130" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.openssl.org/news/secadv_20141015.txt" }, { "name": "1031052", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031052" }, { "name": "62070", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62070" }, { "name": "70586", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/70586" }, { "name": "61073", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61073" }, { "name": "USN-2385-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2385-1" }, { "name": "HPSBMU03304", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2" }, { "name": "GLSA-201412-39", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201412-39.xml" }, { "name": "DSA-3053", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3053" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888" }, { "name": "HPSBMU03223", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2" }, { "name": "SSRT101868", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "HPSBMU03260", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205217" }, { "name": "SSRT101779", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2" }, { "name": "openSUSE-SU-2016:0640", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=7fd4ce6a997be5f5c9e744ac527725c2850de203" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380" }, { "name": "APPLE-SA-2015-09-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "name": "SUSE-SU-2014:1357", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091" }, { "name": "NetBSD-SA2014-015", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.splunk.com/view/SP-CAAANST" }, { "name": "61837", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61837" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/HT204244" }, { "name": "SSRT101767", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2" }, { "name": "61207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61207" }, { "name": "RHSA-2014:1652", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html" }, { "name": "62124", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62124" }, { "name": "59627", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59627" }, { "name": "SSRT101894", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "name": "61298", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61298" }, { "name": "HPSBMU03263", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2" }, { "name": "SUSE-SU-2014:1361", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html" }, { "name": "HPSBMU03296", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142834685803386\u0026w=2" }, { "name": "61990", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61990" }, { "name": "61959", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61959" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0416.html" }, { "name": "HPSBMU03267", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2" }, { "name": "HPSBMU03261", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2" }, { "name": "RHSA-2015:0126", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0126.html" }, { "name": "61058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61058" }, { "name": "MDVSA-2015:062", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "name": "HPSBGN03233", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "MDVSA-2014:203", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203" }, { "name": "SSRT101739", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "62030", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62030" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX216642" }, { "name": "APPLE-SA-2015-01-27-4", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html" }, { "name": "61819", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61819" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997" }, { "name": "RHSA-2014:1692", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3567", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBOV03227", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2" }, { "name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc", "refsource": "CONFIRM", "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc" }, { "name": "HPSBHF03300", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2" }, { "name": "openSUSE-SU-2014:1331", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "HPSBUX03162", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2" }, { "name": "61130", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61130" }, { "name": "https://www.openssl.org/news/secadv_20141015.txt", "refsource": "CONFIRM", "url": "https://www.openssl.org/news/secadv_20141015.txt" }, { "name": "1031052", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031052" }, { "name": "62070", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62070" }, { "name": "70586", "refsource": "BID", "url": "http://www.securityfocus.com/bid/70586" }, { "name": "61073", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61073" }, { "name": "USN-2385-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2385-1" }, { "name": "HPSBMU03304", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2" }, { "name": "GLSA-201412-39", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201412-39.xml" }, { "name": "DSA-3053", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3053" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888" }, { "name": "HPSBMU03223", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2" }, { "name": "SSRT101868", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "HPSBMU03260", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "name": "https://support.apple.com/HT205217", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205217" }, { "name": "SSRT101779", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2" }, { "name": "openSUSE-SU-2016:0640", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=7fd4ce6a997be5f5c9e744ac527725c2850de203", "refsource": "CONFIRM", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=7fd4ce6a997be5f5c9e744ac527725c2850de203" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380" }, { "name": "APPLE-SA-2015-09-16-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "name": "SUSE-SU-2014:1357", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091" }, { "name": "NetBSD-SA2014-015", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc" }, { "name": "http://www.splunk.com/view/SP-CAAANST", "refsource": "CONFIRM", "url": "http://www.splunk.com/view/SP-CAAANST" }, { "name": "61837", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61837" }, { "name": "http://support.apple.com/HT204244", "refsource": "CONFIRM", "url": "http://support.apple.com/HT204244" }, { "name": "SSRT101767", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2" }, { "name": "61207", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61207" }, { "name": "RHSA-2014:1652", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html" }, { "name": "62124", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62124" }, { "name": "59627", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59627" }, { "name": "SSRT101894", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "name": "61298", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61298" }, { "name": "HPSBMU03263", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2" }, { "name": "SUSE-SU-2014:1361", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html" }, { "name": "HPSBMU03296", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142834685803386\u0026w=2" }, { "name": "61990", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61990" }, { "name": "61959", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61959" }, { "name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6", "refsource": "CONFIRM", "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6" }, { "name": "http://advisories.mageia.org/MGASA-2014-0416.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0416.html" }, { "name": "HPSBMU03267", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2" }, { "name": "HPSBMU03261", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2" }, { "name": "RHSA-2015:0126", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0126.html" }, { "name": "61058", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61058" }, { "name": "MDVSA-2015:062", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "name": "HPSBGN03233", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "MDVSA-2014:203", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203" }, { "name": "SSRT101739", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "62030", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62030" }, { "name": "https://support.citrix.com/article/CTX216642", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX216642" }, { "name": "APPLE-SA-2015-01-27-4", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html" }, { "name": "61819", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61819" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997" }, { "name": "RHSA-2014:1692", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3567", "datePublished": "2014-10-19T01:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:18.055Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-3567\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-10-19T01:55:13.933\",\"lastModified\":\"2024-11-21T02:08:23.750\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.\"},{\"lang\":\"es\",\"value\":\"Fuga de memoria en la funci\u00f3n tls_decrypt_ticket en t1_lib.c en OpenSSL anterior a 0.9.8zc, 1.0.0 anterior a 1.0.0o, y 1.0.1 anterior a 1.0.1j permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de memoria) a trav\u00e9s de un ticket de sesi\u00f3n manipulado que provoca un fallo en la comprobaci\u00f3n de integridad.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:C\",\"baseScore\":7.1,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"},{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.9.8zb\",\"matchCriteriaId\":\"7AA6173C-DA1F-4A3B-BB8A-E52F3B846134\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FBD8C92-6138-4274-ACBA-D7D42DAEC5AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A2075BD-6102-4B0F-839A-836E9585F43B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A2FA09E-2BF7-4968-B62D-00DA57F81EA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F02E634E-1E3D-4E44-BADA-76F92483A732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCC2B07A-49EF-411F-8A4D-89435E22B043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E9480D6-3B6A-4C41-B8C1-C3F945040772\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10FF0A06-DA61-4250-B083-67E55E362677\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A6BA453-C150-4159-B80B-5465EFF83F11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"638A2E69-8AB6-4FEA-852A-FEF16A500C1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C47D3A-B99D-401D-B6B8-1194B2DB4809\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08355B10-E004-4BE6-A5AE-4D428810580B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"738BCFDC-1C49-4774-95AE-E099F707DEF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4B242C0-D27D-4644-AD19-5ACB853C9DC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DC683F2-4346-4E5E-A8D7-67B4F4D7827B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"764B7D38-BC1B-47DB-B1DF-D092BDA4BFCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6604E7BE-9F9B-444D-A63A-F65D1CFDF3BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"132B9217-B0E0-4E3E-9096-162AA28E158E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7619F9A0-9054-4217-93D1-3EA64876C5B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D82C405-17E2-4DF1-8DF5-315BD5A41595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C96806F-4718-4BD3-9102-55A26AA86498\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D1C00C0-C77E-4255-9ECA-20F2673C7366\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"21F16D65-8A46-4AC7-8970-73AB700035FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"92F393FF-7E6F-4671-BFBF-060162E12659\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1B85A09-CF8D-409D-966E-168F9959F6F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A66E6CF-39CF-412E-8EF0-8E10BA21B4A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C684FB18-FDDC-4BED-A28C-C23EE6CD0094\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A74A79A7-4FAF-4C81-8622-050008B96AE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEDACCB9-8D61-49EE-9957-9E58BC7BB031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4993DD56-F9E3-4AC8-AC3E-BF204B950DEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E884B241-F9C3-44F8-A420-DE65F5F3D660\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A383620-B4F7-44A7-85DA-A4FF2E115D80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F0C6812-F455-49CF-B29B-9AC00306DA43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F2D462C-A1B4-4572-A615-BDE9DC5F1E55\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://advisories.mageia.org/MGASA-2014-0416.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142834685803386\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1652.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1692.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0126.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/59627\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61058\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61073\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61130\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61207\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61298\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61819\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61837\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61959\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61990\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/62030\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/62070\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/62124\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201412-39.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.apple.com/HT204244\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21686997\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3053\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2014:203\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/70586\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1031052\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.splunk.com/view/SP-CAAANST\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2385-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=7fd4ce6a997be5f5c9e744ac527725c2850de203\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://support.apple.com/HT205217\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://support.citrix.com/article/CTX216642\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.openssl.org/news/secadv_20141015.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://advisories.mageia.org/MGASA-2014-0416.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142834685803386\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1652.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1692.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0126.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/59627\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/61058\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/61073\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/61130\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/61207\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/61298\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/61819\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/61837\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/61959\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/61990\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/62030\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/62070\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/62124\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201412-39.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/HT204244\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21686997\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3053\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2014:203\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/70586\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1031052\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.splunk.com/view/SP-CAAANST\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2385-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=7fd4ce6a997be5f5c9e744ac527725c2850de203\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.apple.com/HT205217\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.citrix.com/article/CTX216642\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.openssl.org/news/secadv_20141015.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
gsd-2014-3567
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2014-3567", "description": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.", "id": "GSD-2014-3567", "references": [ "https://www.suse.com/security/cve/CVE-2014-3567.html", "https://www.debian.org/security/2014/dsa-3053", "https://access.redhat.com/errata/RHSA-2015:0126", "https://access.redhat.com/errata/RHSA-2014:1692", "https://access.redhat.com/errata/RHSA-2014:1652", "https://ubuntu.com/security/CVE-2014-3567", "https://advisories.mageia.org/CVE-2014-3567.html", "https://alas.aws.amazon.com/cve/html/CVE-2014-3567.html", "https://linux.oracle.com/cve/CVE-2014-3567.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-3567" ], "details": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.", "id": "GSD-2014-3567", "modified": "2023-12-13T01:22:53.113202Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3567", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBOV03227", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2" }, { "name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc", "refsource": "CONFIRM", "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc" }, { "name": "HPSBHF03300", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2" }, { "name": "openSUSE-SU-2014:1331", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "HPSBUX03162", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2" }, { "name": "61130", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61130" }, { "name": "https://www.openssl.org/news/secadv_20141015.txt", "refsource": "CONFIRM", "url": "https://www.openssl.org/news/secadv_20141015.txt" }, { "name": "1031052", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031052" }, { "name": "62070", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62070" }, { "name": "70586", "refsource": "BID", "url": "http://www.securityfocus.com/bid/70586" }, { "name": "61073", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61073" }, { "name": "USN-2385-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2385-1" }, { "name": "HPSBMU03304", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2" }, { "name": "GLSA-201412-39", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201412-39.xml" }, { "name": "DSA-3053", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3053" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888" }, { "name": "HPSBMU03223", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2" }, { "name": "SSRT101868", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "HPSBMU03260", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "name": "https://support.apple.com/HT205217", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205217" }, { "name": "SSRT101779", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2" }, { "name": "openSUSE-SU-2016:0640", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=7fd4ce6a997be5f5c9e744ac527725c2850de203", "refsource": "CONFIRM", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=7fd4ce6a997be5f5c9e744ac527725c2850de203" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380" }, { "name": "APPLE-SA-2015-09-16-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "name": "SUSE-SU-2014:1357", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091" }, { "name": "NetBSD-SA2014-015", "refsource": "NETBSD", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc" }, { "name": "http://www.splunk.com/view/SP-CAAANST", "refsource": "CONFIRM", "url": "http://www.splunk.com/view/SP-CAAANST" }, { "name": "61837", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61837" }, { "name": "http://support.apple.com/HT204244", "refsource": "CONFIRM", "url": "http://support.apple.com/HT204244" }, { "name": "SSRT101767", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2" }, { "name": "61207", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61207" }, { "name": "RHSA-2014:1652", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html" }, { "name": "62124", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62124" }, { "name": "59627", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59627" }, { "name": "SSRT101894", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "name": "61298", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61298" }, { "name": "HPSBMU03263", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2" }, { "name": "SUSE-SU-2014:1361", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html" }, { "name": "HPSBMU03296", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142834685803386\u0026w=2" }, { "name": "61990", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61990" }, { "name": "61959", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61959" }, { "name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6", "refsource": "CONFIRM", "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6" }, { "name": "http://advisories.mageia.org/MGASA-2014-0416.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0416.html" }, { "name": "HPSBMU03267", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2" }, { "name": "HPSBMU03261", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2" }, { "name": "RHSA-2015:0126", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0126.html" }, { "name": "61058", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61058" }, { "name": "MDVSA-2015:062", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "name": "HPSBGN03233", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "MDVSA-2014:203", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203" }, { "name": "SSRT101739", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "62030", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62030" }, { "name": "https://support.citrix.com/article/CTX216642", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX216642" }, { "name": "APPLE-SA-2015-01-27-4", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html" }, { "name": "61819", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61819" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997" }, { "name": "RHSA-2014:1692", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.8zb", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3567" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=7fd4ce6a997be5f5c9e744ac527725c2850de203", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=7fd4ce6a997be5f5c9e744ac527725c2850de203" }, { "name": "https://www.openssl.org/news/secadv_20141015.txt", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv_20141015.txt" }, { "name": "70586", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/70586" }, { "name": "MDVSA-2014:203", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203" }, { "name": "RHSA-2014:1652", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html" }, { "name": "DSA-3053", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2014/dsa-3053" }, { "name": "HPSBUX03162", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2" }, { "name": "RHSA-2014:1692", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html" }, { "name": "openSUSE-SU-2014:1331", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html" }, { "name": "USN-2385-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2385-1" }, { "name": "http://advisories.mageia.org/MGASA-2014-0416.html", "refsource": "CONFIRM", "tags": [], "url": "http://advisories.mageia.org/MGASA-2014-0416.html" }, { "name": "59627", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59627" }, { "name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc", "refsource": "CONFIRM", "tags": [], "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc" }, { "name": "61298", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61298" }, { "name": "61959", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61959" }, { "name": "SUSE-SU-2014:1357", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html" }, { "name": "61130", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61130" }, { "name": "61073", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61073" }, { "name": "62070", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/62070" }, { "name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6", "refsource": "CONFIRM", "tags": [], "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6" }, { "name": "1031052", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1031052" }, { "name": "SUSE-SU-2014:1361", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html" }, { "name": "NetBSD-SA2014-015", "refsource": "NETBSD", "tags": [], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc" }, { "name": "61207", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61207" }, { "name": "62030", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/62030" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997", "refsource": "CONFIRM", "tags": [], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997" }, { "name": "61819", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61819" }, { "name": "61058", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61058" }, { "name": "61990", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61990" }, { "name": "61837", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/61837" }, { "name": "62124", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/62124" }, { "name": "http://www.splunk.com/view/SP-CAAANST", "refsource": "CONFIRM", "tags": [], "url": "http://www.splunk.com/view/SP-CAAANST" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "http://support.apple.com/HT204244", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/HT204244" }, { "name": "APPLE-SA-2015-01-27-4", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html" }, { "name": "GLSA-201412-39", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-201412-39.xml" }, { "name": "HPSBOV03227", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2" }, { "name": "HPSBMU03260", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "name": "RHSA-2015:0126", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0126.html" }, { "name": "HPSBMU03267", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2" }, { "name": "SSRT101868", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "MDVSA-2015:062", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "name": "HPSBMU03304", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2" }, { "name": "HPSBMU03296", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142834685803386\u0026w=2" }, { "name": "HPSBHF03300", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "https://support.apple.com/HT205217", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT205217" }, { "name": "APPLE-SA-2015-09-16-2", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380", "refsource": "CONFIRM", "tags": [], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888", "refsource": "CONFIRM", "tags": [], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888" }, { "name": "HPSBMU03261", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2" }, { "name": "HPSBMU03223", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2" }, { "name": "HPSBMU03263", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2" }, { "name": "openSUSE-SU-2016:0640", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091", "refsource": "CONFIRM", "tags": [], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091" }, { "name": "https://support.citrix.com/article/CTX216642", "refsource": "CONFIRM", "tags": [], "url": "https://support.citrix.com/article/CTX216642" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2017-11-15T02:29Z", "publishedDate": "2014-10-19T01:55Z" } } }
rhsa-2014_1692
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that contain a backported patch to mitigate the\nCVE-2014-3566 issue and fix two security issues are now available for Red\nHat Storage 2.1.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL),\nTransport Layer Security (TLS), and Datagram Transport Layer Security\n(DTLS) protocols, as well as a full-strength, general purpose cryptography\nlibrary.\n\nThis update adds support for the TLS Fallback Signaling Cipher Suite Value\n(TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade\nattacks against applications which re-connect using a lower SSL/TLS\nprotocol version when the initial connection indicating the highest\nsupported protocol version fails.\n\nThis can prevent a forceful downgrade of the communication to SSL 3.0.\nThe SSL 3.0 protocol was found to be vulnerable to the padding oracle\nattack when using block cipher suites in cipher block chaining (CBC) mode.\nThis issue is identified as CVE-2014-3566, and also known under the alias\nPOODLE. This SSL 3.0 protocol flaw will not be addressed in a future\nupdate; it is recommended that users configure their applications to\nrequire at least TLS protocol version 1.0 for secure communication.\n\nFor additional information about this flaw, see the Knowledgebase article\nat https://access.redhat.com/articles/1232123\n\nA memory leak flaw was found in the way OpenSSL parsed the DTLS Secure\nReal-time Transport Protocol (SRTP) extension data. A remote attacker could\nsend multiple specially crafted handshake messages to exhaust all available\nmemory of an SSL/TLS or DTLS server. (CVE-2014-3513)\n\nA memory leak flaw was found in the way an OpenSSL handled failed session\nticket integrity checks. A remote attacker could exhaust all available\nmemory of an SSL/TLS or DTLS server by sending a large number of invalid\nsession tickets to that server. (CVE-2014-3567)\n\nAll OpenSSL users are advised to upgrade to these updated packages, which\ncontain backported patches to mitigate the CVE-2014-3566 issue and correct\nthe CVE-2014-3513 and CVE-2014-3567 issues. For the update to take effect,\nall services linked to the OpenSSL library (such as httpd and other\nSSL-enabled services) must be restarted or the system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1692", "url": "https://access.redhat.com/errata/RHSA-2014:1692" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/1232123", "url": "https://access.redhat.com/articles/1232123" }, { "category": "external", "summary": "1152789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789" }, { "category": "external", "summary": "1152953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152953" }, { "category": "external", "summary": "1152961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152961" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1692.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-22T08:37:49+00:00", "generator": { "date": "2024-11-22T08:37:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1692", "initial_release_date": "2014-10-22T17:15:52+00:00", "revision_history": [ { "date": "2014-10-22T17:15:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-10-22T17:15:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:37:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Storage Server 2.1", "product": { "name": "Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:2.1:server:el6" } } } ], "category": "product_family", "name": "Red Hat Gluster Storage" }, { "branches": [ { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "product_id": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "product": { "name": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "product_id": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.2.src", "product": { "name": "openssl-0:1.0.1e-30.el6_6.2.src", "product_id": "openssl-0:1.0.1e-30.el6_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.src as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.src", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-3513", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2014-10-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152953" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL parsed the DTLS Secure Real-time Transport Protocol (SRTP) extension data. A remote attacker could send multiple specially crafted handshake messages to exhaust all available memory of an SSL/TLS or DTLS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SRTP memory leak causes crash when using specially-crafted handshake message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of OpenSSL as shipped with Red Hat Enterprise Linux 5, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat Enterprise JBoss Enterprise Web Server 1 and 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3513" }, { "category": "external", "summary": "RHBZ#1152953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3513", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3513" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3513", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3513" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20141015.txt", "url": "https://www.openssl.org/news/secadv_20141015.txt" } ], "release_date": "2014-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-22T17:15:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1692" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: SRTP memory leak causes crash when using specially-crafted handshake message" }, { "cve": "CVE-2014-3567", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2014-10-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152961" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way an OpenSSL handled failed session ticket integrity checks. A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Invalid TLS/SSL session tickets could cause memory leak leading to server crash", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of openssl shipped with Red Hat Enterprise Linux 5; Red Hat JBoss Enterprise Application Server 5 and 6; and Red Hat JBoss Enterprise Web Server 1 and 2 because openssl-0.9.8e does not include support for session tickets.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3567" }, { "category": "external", "summary": "RHBZ#1152961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3567", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3567" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20141015.txt", "url": "https://www.openssl.org/news/secadv_20141015.txt" } ], "release_date": "2014-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-22T17:15:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1692" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Invalid TLS/SSL session tickets could cause memory leak leading to server crash" } ] }
rhsa-2015_0126
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-hypervisor6 package that fixes multiple security issues is\nnow available for Red Hat Enterprise Virtualization 3.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nA heap-based buffer overflow was found in glibc\u0027s\n__nss_hostname_digits_dots() function, which is used by the gethostbyname()\nand gethostbyname2() glibc function calls. A remote attacker able to make\nan application call either of these functions could use this flaw to\nexecute arbitrary code with the permissions of the user running the\napplication. (CVE-2015-0235)\n\nA race condition flaw was found in the way the Linux kernel\u0027s KVM subsystem \nhandled PIT (Programmable Interval Timer) emulation. A guest user who has \naccess to the PIT I/O ports could use this flaw to crash the host. \n(CVE-2014-3611)\n\nA flaw was found in the way OpenSSL handled fragmented handshake packets.\nA man-in-the-middle attacker could use this flaw to force a TLS/SSL server\nusing OpenSSL to use TLS 1.0, even if both the client and the server\nsupported newer protocol versions. (CVE-2014-3511)\n\nA memory leak flaw was found in the way an OpenSSL handled failed session\nticket integrity checks. A remote attacker could exhaust all available\nmemory of an SSL/TLS or DTLS server by sending a large number of invalid\nsession tickets to that server. (CVE-2014-3567)\n\nIt was found that the Linux kernel\u0027s KVM subsystem did not handle the VM\nexits gracefully for the invept (Invalidate Translations Derived from EPT)\nand invvpid (Invalidate Translations Based on VPID) instructions. On hosts\nwith an Intel processor and invept/invppid VM exit support, an unprivileged\nguest user could use these instructions to crash the guest. (CVE-2014-3645,\nCVE-2014-3646)\n\nRed Hat would like to thank Qualys for reporting the CVE-2015-0235 issue,\nLars Bull of Google for reporting the CVE-2014-3611 issue, and the Advanced\nThreat Research team at Intel Security for reporting the CVE-2014-3645 and\nCVE-2014-3646 issues.\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0126", "url": "https://access.redhat.com/errata/RHSA-2015:0126" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "1127504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1127504" }, { "category": "external", "summary": "1144825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144825" }, { "category": "external", "summary": "1144835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144835" }, { "category": "external", "summary": "1144878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144878" }, { "category": "external", "summary": "1152563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152563" }, { "category": "external", "summary": "1152961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152961" }, { "category": "external", "summary": "1180044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180044" }, { "category": "external", "summary": "1183461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183461" }, { "category": "external", "summary": "1185720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185720" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0126.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor6 security update", "tracking": { "current_release_date": "2024-11-22T08:52:29+00:00", "generator": { "date": "2024-11-22T08:52:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0126", "initial_release_date": "2015-02-04T17:52:31+00:00", "revision_history": [ { "date": "2015-02-04T17:52:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-02-04T17:52:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:52:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Hypervisor for RHEL-6", "product": { "name": "RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch", "product": { "name": "rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch", "product_id": "rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.6-20150123.1.el6ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" }, "product_reference": "rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-3511", "cwe": { "id": "CWE-390", "name": "Detection of Error Condition Without Action" }, "discovery_date": "2014-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1127504" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way OpenSSL handled fragmented handshake packets. A man-in-the-middle attacker could use this flaw to force a TLS/SSL server using OpenSSL to use TLS 1.0, even if both the client and the server supported newer protocol versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: TLS protocol downgrade attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3511" }, { "category": "external", "summary": "RHBZ#1127504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1127504" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3511", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3511" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3511", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3511" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20140806.txt", "url": "https://www.openssl.org/news/secadv_20140806.txt" } ], "release_date": "2014-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-04T17:52:31+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0126" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: TLS protocol downgrade attack" }, { "cve": "CVE-2014-3567", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2014-10-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152961" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way an OpenSSL handled failed session ticket integrity checks. A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Invalid TLS/SSL session tickets could cause memory leak leading to server crash", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of openssl shipped with Red Hat Enterprise Linux 5; Red Hat JBoss Enterprise Application Server 5 and 6; and Red Hat JBoss Enterprise Web Server 1 and 2 because openssl-0.9.8e does not include support for session tickets.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3567" }, { "category": "external", "summary": "RHBZ#1152961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3567", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3567" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20141015.txt", "url": "https://www.openssl.org/news/secadv_20141015.txt" } ], "release_date": "2014-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-04T17:52:31+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0126" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Invalid TLS/SSL session tickets could cause memory leak leading to server crash" }, { "acknowledgments": [ { "names": [ "Lars Bull" ], "organization": "Google" } ], "cve": "CVE-2014-3611", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2014-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1144878" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the Linux kernel\u0027s KVM subsystem handled PIT (Programmable Interval Timer) emulation. A guest user who has access to the PIT I/O ports could use this flaw to crash the host.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: PIT timer race condition", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and 7. This issue does affect the kvm packages as shipped with Red Hat Enterprise Linux 5. Future updates may address this issue in the\nrespective Red Hat Enterprise Linux releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3611" }, { "category": "external", "summary": "RHBZ#1144878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3611" } ], "release_date": "2014-10-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-04T17:52:31+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0126" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: kvm: PIT timer race condition" }, { "acknowledgments": [ { "names": [ "Advanced Threat Research team at Intel Security" ] } ], "cve": "CVE-2014-3645", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2014-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1144835" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s KVM subsystem did not handle the VM exits gracefully for the invept (Invalidate Translations Derived from EPT) instructions. On hosts with an Intel processor and invept VM exit support, an unprivileged guest user could use these instructions to crash the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: vmx: invept vm exit not handled", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and 7. Future updates may address this issue in the\nrespective Red Hat Enterprise Linux releases.\n\n\nThis issue does affect the kvm packages as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3645" }, { "category": "external", "summary": "RHBZ#1144835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144835" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3645", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3645" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3645", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3645" } ], "release_date": "2014-10-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-04T17:52:31+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0126" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: vmx: invept vm exit not handled" }, { "acknowledgments": [ { "names": [ "Advanced Threat Research team at Intel Security" ] } ], "cve": "CVE-2014-3646", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2014-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1144825" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s KVM subsystem did not handle the VM exits gracefully for the invvpid (Invalidate Translations Based on VPID) instructions. On hosts with an Intel processor and invppid VM exit support, an unprivileged guest user could use these instructions to crash the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: vmx: invvpid vm exit not handled", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and 7. Future updates may address this issue in the\nrespective Red Hat Enterprise Linux releases.\n\nThis issue does affect the kvm packages as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3646" }, { "category": "external", "summary": "RHBZ#1144825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144825" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3646", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3646" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3646", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3646" } ], "release_date": "2014-10-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-04T17:52:31+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0126" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: vmx: invvpid vm exit not handled" }, { "cve": "CVE-2015-0235", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1183461" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow was found in glibc\u0027s __nss_hostname_digits_dots() function, which is used by the gethostbyname() and gethostbyname2() glibc function calls. A remote attacker able to make an application call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "glibc: __nss_hostname_digits_dots() heap-based buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0235" }, { "category": "external", "summary": "RHBZ#1183461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183461" }, { "category": "external", "summary": "RHSB-ghost", "url": "https://access.redhat.com/security/vulnerabilities/ghost" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0235", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0235" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2015/01/27/9", "url": "http://www.openwall.com/lists/oss-security/2015/01/27/9" }, { "category": "external", "summary": "https://access.redhat.com/articles/1332213", "url": "https://access.redhat.com/articles/1332213" }, { "category": "external", "summary": "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability", "url": "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability" } ], "release_date": "2015-01-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-04T17:52:31+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0126" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150123.1.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "glibc: __nss_hostname_digits_dots() heap-based buffer overflow" } ] }
rhsa-2014_1652
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that contain a backported patch to mitigate the\nCVE-2014-3566 issue and fix two security issues are now available for Red\nHat Enterprise Linux 6 and 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL),\nTransport Layer Security (TLS), and Datagram Transport Layer Security\n(DTLS) protocols, as well as a full-strength, general purpose cryptography\nlibrary.\n\nThis update adds support for the TLS Fallback Signaling Cipher Suite Value\n(TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade\nattacks against applications which re-connect using a lower SSL/TLS\nprotocol version when the initial connection indicating the highest\nsupported protocol version fails.\n\nThis can prevent a forceful downgrade of the communication to SSL 3.0.\nThe SSL 3.0 protocol was found to be vulnerable to the padding oracle\nattack when using block cipher suites in cipher block chaining (CBC) mode.\nThis issue is identified as CVE-2014-3566, and also known under the alias\nPOODLE. This SSL 3.0 protocol flaw will not be addressed in a future\nupdate; it is recommended that users configure their applications to\nrequire at least TLS protocol version 1.0 for secure communication.\n\nFor additional information about this flaw, see the Knowledgebase article\nat https://access.redhat.com/articles/1232123\n\nA memory leak flaw was found in the way OpenSSL parsed the DTLS Secure\nReal-time Transport Protocol (SRTP) extension data. A remote attacker could\nsend multiple specially crafted handshake messages to exhaust all available\nmemory of an SSL/TLS or DTLS server. (CVE-2014-3513)\n\nA memory leak flaw was found in the way an OpenSSL handled failed session\nticket integrity checks. A remote attacker could exhaust all available\nmemory of an SSL/TLS or DTLS server by sending a large number of invalid\nsession tickets to that server. (CVE-2014-3567)\n\nAll OpenSSL users are advised to upgrade to these updated packages, which\ncontain backported patches to mitigate the CVE-2014-3566 issue and correct\nthe CVE-2014-3513 and CVE-2014-3567 issues. For the update to take effect,\nall services linked to the OpenSSL library (such as httpd and other\nSSL-enabled services) must be restarted or the system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1652", "url": "https://access.redhat.com/errata/RHSA-2014:1652" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/1232123", "url": "https://access.redhat.com/articles/1232123" }, { "category": "external", "summary": "1152789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789" }, { "category": "external", "summary": "1152953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152953" }, { "category": "external", "summary": "1152961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152961" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1652.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-22T08:37:39+00:00", "generator": { "date": "2024-11-22T08:37:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1652", "initial_release_date": "2014-10-16T14:59:13+00:00", "revision_history": [ { "date": "2014-10-16T14:59:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-10-16T14:59:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:37:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "product_id": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "product": { "name": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "product_id": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "product": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "product_id": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-34.el7_0.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-34.el7_0.6.x86_64", "product": { "name": "openssl-1:1.0.1e-34.el7_0.6.x86_64", "product_id": "openssl-1:1.0.1e-34.el7_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-34.el7_0.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "product": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "product_id": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-34.el7_0.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "product": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "product_id": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-34.el7_0.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "product": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "product_id": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-34.el7_0.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "product": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "product_id": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-34.el7_0.6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.2.i686", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.i686", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.2?arch=i686" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.2.i686", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.i686", "product_id": "openssl-static-0:1.0.1e-30.el6_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.2?arch=i686" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.2?arch=i686" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.2.i686", "product": { "name": "openssl-0:1.0.1e-30.el6_6.2.i686", "product_id": "openssl-0:1.0.1e-30.el6_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.2?arch=i686" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.2.i686", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.i686", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.2?arch=i686" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "product": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "product_id": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-34.el7_0.6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-34.el7_0.6.i686", "product": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.i686", "product_id": "openssl-libs-1:1.0.1e-34.el7_0.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-34.el7_0.6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-34.el7_0.6.i686", "product": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.i686", "product_id": "openssl-static-1:1.0.1e-34.el7_0.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-34.el7_0.6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-34.el7_0.6.i686", "product": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.i686", "product_id": "openssl-devel-1:1.0.1e-34.el7_0.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-34.el7_0.6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.2.src", "product": { "name": "openssl-0:1.0.1e-30.el6_6.2.src", "product_id": "openssl-0:1.0.1e-30.el6_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.2?arch=src" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-34.el7_0.6.src", "product": { "name": "openssl-1:1.0.1e-34.el7_0.6.src", "product_id": "openssl-1:1.0.1e-34.el7_0.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-34.el7_0.6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.2.ppc64", "product": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc64", "product_id": "openssl-0:1.0.1e-30.el6_6.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.2?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.2?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.2?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.2?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "product_id": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.2?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "product": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "product_id": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-34.el7_0.6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "product": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "product_id": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-34.el7_0.6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-34.el7_0.6.ppc64", "product": { "name": "openssl-1:1.0.1e-34.el7_0.6.ppc64", "product_id": "openssl-1:1.0.1e-34.el7_0.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-34.el7_0.6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "product": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "product_id": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-34.el7_0.6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "product": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "product_id": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-34.el7_0.6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "product": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "product_id": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-34.el7_0.6?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.2.ppc", "product": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc", "product_id": "openssl-0:1.0.1e-30.el6_6.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.2?arch=ppc" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.2?arch=ppc" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.2?arch=ppc" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "product": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "product_id": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-34.el7_0.6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "product": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "product_id": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-34.el7_0.6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "product": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "product_id": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-34.el7_0.6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc", "product": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc", "product_id": "openssl-static-1:1.0.1e-34.el7_0.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-34.el7_0.6?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.2.s390", "product": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390", "product_id": "openssl-0:1.0.1e-30.el6_6.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.2?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.2?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.2?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390", "product": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390", "product_id": "openssl-devel-1:1.0.1e-34.el7_0.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-34.el7_0.6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "product": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "product_id": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-34.el7_0.6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390", "product": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390", "product_id": "openssl-libs-1:1.0.1e-34.el7_0.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-34.el7_0.6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390", "product": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390", "product_id": "openssl-static-1:1.0.1e-34.el7_0.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-34.el7_0.6?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.2.s390x", "product": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390x", "product_id": "openssl-0:1.0.1e-30.el6_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.2?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.2?arch=s390x" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.2?arch=s390x" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.2?arch=s390x" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.2.s390x", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.s390x", "product_id": "openssl-static-0:1.0.1e-30.el6_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.2?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "product": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "product_id": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-34.el7_0.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "product": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "product_id": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-34.el7_0.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-34.el7_0.6.s390x", "product": { "name": "openssl-1:1.0.1e-34.el7_0.6.s390x", "product_id": "openssl-1:1.0.1e-34.el7_0.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-34.el7_0.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "product": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "product_id": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-34.el7_0.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390x", "product": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390x", "product_id": "openssl-static-1:1.0.1e-34.el7_0.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-34.el7_0.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "product": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "product_id": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-34.el7_0.6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.src", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.src", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.src", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.src", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.src", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.src", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.src", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.src", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.src", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.src", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.src", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.src", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.src", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.src", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.src", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.src", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.i686", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-3513", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2014-10-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152953" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL parsed the DTLS Secure Real-time Transport Protocol (SRTP) extension data. A remote attacker could send multiple specially crafted handshake messages to exhaust all available memory of an SSL/TLS or DTLS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SRTP memory leak causes crash when using specially-crafted handshake message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of OpenSSL as shipped with Red Hat Enterprise Linux 5, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat Enterprise JBoss Enterprise Web Server 1 and 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3513" }, { "category": "external", "summary": "RHBZ#1152953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3513", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3513" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3513", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3513" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20141015.txt", "url": "https://www.openssl.org/news/secadv_20141015.txt" } ], "release_date": "2014-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-16T14:59:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1652" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: SRTP memory leak causes crash when using specially-crafted handshake message" }, { "cve": "CVE-2014-3567", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2014-10-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1152961" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way an OpenSSL handled failed session ticket integrity checks. A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Invalid TLS/SSL session tickets could cause memory leak leading to server crash", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of openssl shipped with Red Hat Enterprise Linux 5; Red Hat JBoss Enterprise Application Server 5 and 6; and Red Hat JBoss Enterprise Web Server 1 and 2 because openssl-0.9.8e does not include support for session tickets.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3567" }, { "category": "external", "summary": "RHBZ#1152961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3567", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3567" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20141015.txt", "url": "https://www.openssl.org/news/secadv_20141015.txt" } ], "release_date": "2014-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-16T14:59:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1652" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.2.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.2.x86_64", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Client-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Client-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Client-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Client-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7ComputeNode-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7ComputeNode-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7ComputeNode-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Server-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Server-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Server-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Server-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Workstation-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.src", "7Workstation-optional-7.0.Z:openssl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-debuginfo-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-devel-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-libs-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-perl-1:1.0.1e-34.el7_0.6.x86_64", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.i686", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.ppc64", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.s390x", "7Workstation-optional-7.0.Z:openssl-static-1:1.0.1e-34.el7_0.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Invalid TLS/SSL session tickets could cause memory leak leading to server crash" } ] }
var-201410-1144
Vulnerability from variot
Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure. OpenSSL is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the affected application, denying service to legitimate users. OpenSSL prior to 0.9.8zc, 1.0.0o, and 1.0.1j are vulnerable. Summary:
Updated openssl packages that contain a backported patch to mitigate the CVE-2014-3566 issue and fix two security issues are now available for Red Hat Storage 2.1.
Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Relevant releases/architectures:
Red Hat Storage Server 2.1 - x86_64
This update adds support for the TLS Fallback Signaling Cipher Suite Value (TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade attacks against applications which re-connect using a lower SSL/TLS protocol version when the initial connection indicating the highest supported protocol version fails.
This can prevent a forceful downgrade of the communication to SSL 3.0. This issue is identified as CVE-2014-3566, and also known under the alias POODLE. This SSL 3.0 protocol flaw will not be addressed in a future update; it is recommended that users configure their applications to require at least TLS protocol version 1.0 for secure communication.
For additional information about this flaw, see the Knowledgebase article at https://access.redhat.com/articles/1232123
A memory leak flaw was found in the way OpenSSL parsed the DTLS Secure Real-time Transport Protocol (SRTP) extension data. A remote attacker could send multiple specially crafted handshake messages to exhaust all available memory of an SSL/TLS or DTLS server. (CVE-2014-3567)
All OpenSSL users are advised to upgrade to these updated packages, which contain backported patches to mitigate the CVE-2014-3566 issue and correct the CVE-2014-3513 and CVE-2014-3567 issues. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted. Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
- Package List:
Red Hat Storage Server 2.1:
Source: openssl-1.0.1e-30.el6_6.2.src.rpm
x86_64: openssl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.2.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.2.x86_64.rpm openssl-static-1.0.1e-30.el6_6.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2014-3513 https://access.redhat.com/security/cve/CVE-2014-3567 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/1232123
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2014 Red Hat, Inc. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.
This update adds support for Fallback SCSV to mitigate this issue.
For the stable distribution (wheezy), these problems have been fixed in version 1.0.1e-2+deb7u13.
For the unstable distribution (sid), these problems have been fixed in version 1.0.1j-1.
We recommend that you upgrade your openssl packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
============================================================================= FreeBSD-SA-14:23.openssl Security Advisory The FreeBSD Project
Topic: OpenSSL multiple vulnerabilities
Category: contrib Module: openssl Announced: 2014-10-21 Affects: All supported versions of FreeBSD. Corrected: 2014-10-15 19:59:43 UTC (stable/10, 10.1-PRERELEASE) 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC3) 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC2-p1) 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC1-p1) 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-BETA3-p1) 2014-10-21 20:21:10 UTC (releng/10.0, 10.0-RELEASE-p10) 2014-10-15 20:28:31 UTC (stable/9, 9.3-STABLE) 2014-10-21 20:21:10 UTC (releng/9.3, 9.3-RELEASE-p3) 2014-10-21 20:21:10 UTC (releng/9.2, 9.2-RELEASE-p13) 2014-10-21 20:21:10 UTC (releng/9.1, 9.1-RELEASE-p20) 2014-10-15 20:28:31 UTC (stable/8, 8.4-STABLE) 2014-10-21 20:21:27 UTC (releng/8.4, 8.4-RELEASE-p17) CVE Name: CVE-2014-3513, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
I. Background
FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library.
II. [CVE-2014-3513].
When an OpenSSL SSL/TLS/DTLS server receives a session ticket the integrity of that ticket is first verified. [CVE-2014-3567].
The SSL protocol 3.0, as supported in OpenSSL and other products, supports CBC mode encryption where it could not adequately check the integrity of padding, because of the use of non-deterministic CBC padding. This protocol weakness makes it possible for an attacker to obtain clear text data through a padding-oracle attack.
Some client applications (such as browsers) will reconnect using a downgraded protocol to work around interoperability bugs in older servers. This could be exploited by an active man-in-the-middle to downgrade connections to SSL 3.0 even if both sides of the connection support higher protocols. SSL 3.0 contains a number of weaknesses including POODLE [CVE-2014-3566].
OpenSSL has added support for TLS_FALLBACK_SCSV to allow applications to block the ability for a MITM attacker to force a protocol downgrade.
When OpenSSL is configured with "no-ssl3" as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could be configured to send them. [CVE-2014-3568].
III. [CVE-2014-3567].
An active man-in-the-middle attacker can force a protocol downgrade to SSLv3 and exploit the weakness of SSLv3 to obtain clear text data from the connection. [CVE-2014-3566] [CVE-2014-3568]
IV. Workaround
No workaround is available. Solution
Perform one of the following:
1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date.
2) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
3) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 10.0]
fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-10.0.patch
fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-10.0.patch.asc
gpg --verify openssl-10.0.patch.asc
[FreeBSD 9.3]
fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-9.3.patch
fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-9.3.patch.asc
gpg --verify openssl-9.3.patch.asc
[FreeBSD 8.4, 9.1 and 9.2]
fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-8.4.patch
fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-8.4.patch.asc
gpg --verify openssl-8.4.patch.asc
b) Apply the patch. Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
c) Recompile the operating system using buildworld and installworld as
described in
Restart all deamons using the library, or reboot the system.
VI. Correction details
The following list contains the correction revision numbers for each affected branch.
Branch/path Revision
stable/8/ r273151 releng/8.4/ r273416 stable/9/ r273151 releng/9.1/ r273415 releng/9.2/ r273415 releng/9.3/ r273415 stable/10/ r273149 releng/10.0/ r273415 releng/10.1/ r273399
To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:
svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
VII. References
The latest revision of this advisory is available at
iQIcBAEBAgAGBQJURsSwAAoJEO1n7NZdz2rn3ekQANG9DnAGJq/yAXXtX4wdeP08 Ep35L3dkxJsthoqJhn7fc/pra5SZ5iS7NCRHdh5Xn1dsxRiOsffYt9zanWyTOgj+ RQy9jiNp0oIWQEkxZVoHMIKn6VeQk1I2llSXyERANjeDtKX6GV2gV+Zd4tcExW4T Nn9jVHgkDL/doxJ3C1K0BrkdoEEwyPohAf8WLAg6ZKRm3Pys1Ewjm6fPBPtKUIEu zWFruP5xFz3rM6i/4zcihj7b4BuIKtUBgHf28rgf0I3TKZTr75Xr9h4q/8ZG4H0G Lk/1OoZTiMyjlBLufpTlCOdODjz7ORzDLif47Zyt52iZowq1hl4WO7Xo/C/kPUmG o631wsLmO9tPS2Z0TmIQm1fwjlTvIZefZAlMpa1lDwnwZx2hRsu9TzauACdSbuWx 9i+e8/CSMEsr0qJo8KXjltpV9siULhkvl9xr3PwxMfvHFjGUAuur2zHUoTQZTpy0 nKJJXSs3kIW/4ivLMDuDYijdVnf4hrih6GTKEND6aNXtyXitiFK8J4a/q0T4BBnh 89A2QUFVeeDPmf7jzMh824s8W2uoPFGJqHgdtqv1bLT29rqh5ya/5zi7sci6Q/Mk ov0U8X3Pwun7iwJDeYG6N38lUSdMqImHR12Ay7pOY04i4qau4Yf8B26lwcMk/HrU cZ84y1sCp0qHtTqKuak9 =ywze -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04492722
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c04492722 Version: 2
HPSBUX03162 SSRT101767 rev.2 - HP-UX Running OpenSSL, Remote Denial of Service (DoS), Unauthorized Access, Man-in-the-Middle (MitM) Attack
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2014-10-28 Last Updated: 2014-11-03
Potential Security Impact: Remote Denial of Service (DoS), unauthorized access, man-in-the-middle (MitM) attack
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX running OpenSSL. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS), allow unauthorized access, or a man-in-the-middle (MitM) attack.
This is the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "Poodle", which could be exploited remotely to allow disclosure of information.
References:
CVE-2014-3566 Man-in-the-Middle (MitM) attack CVE-2014-3567 Remote Unauthorized Access CVE-2014-3568 Remote Denial of Service (DoS) SSRT101767
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, B.11.31 running OpenSSL versions before v0.9.8zc
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-3567 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2014-3568 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following updates to resolve these vulnerabilities. The updates are available from the following site.
https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =OPENSSL11I
HP-UX Release HP-UX OpenSSL version
B.11.11 (11i v1) A.00.09.08zc.001_HP-UX_B.11.11_32+64.depot
B.11.23 (11i v2) A.00.09.08zc.002_HP-UX_B.11.23_IA-PA.depot
B.11.31 (11i v3) A.00.09.08zc.003_HP-UX_B.11.31_IA-PA.depot
MANUAL ACTIONS: Yes - Update
Install OpenSSL A.00.09.08zc or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11
openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08zc.001 or subsequent
HP-UX B.11.23
openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08zc.002 or subsequent
HP-UX B.11.31
openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08zc.003 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 28 October 2014 Initial release Version:2 (rev.2) - 3 November 2014 Updated download location
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. ============================================================================ Ubuntu Security Notice USN-2385-1 October 16, 2014
openssl vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in OpenSSL. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: libssl1.0.0 1.0.1f-1ubuntu2.7
Ubuntu 12.04 LTS: libssl1.0.0 1.0.1-4ubuntu5.20
Ubuntu 10.04 LTS: libssl0.9.8 0.9.8k-7ubuntu8.22
After a standard system update you need to reboot your computer to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2015-01-27-4 OS X 10.10.2 and Security Update 2015-001
OS X 10.10.2 and Security Update 2015-001 are now available and address the following:
AFP Server Available for: OS X Mavericks v10.9.5 Impact: A remote attacker may be able to determine all the network addresses of the system Description: The AFP file server supported a command which returned all the network addresses of the system. This issue was addressed by removing the addresses from the result. CVE-ID CVE-2014-4426 : Craig Young of Tripwire VERT
bash Available for: OS X Yosemite v10.10 and v10.10.1 Impact: Multiple vulnerabilities in bash, including one that may allow local attackers to execute arbitrary code Description: Multiple vulnerabilities existed in bash. These issues were addressed by updating bash to patch level 57. CVE-ID CVE-2014-6277 CVE-2014-7186 CVE-2014-7187
Bluetooth Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: An integer signedness error existed in IOBluetoothFamily which allowed manipulation of kernel memory. This issue was addressed through improved bounds checking. This issue does not affect OS X Yosemite systems. CVE-ID CVE-2014-4497
Bluetooth Available for: OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: An error existed in the Bluetooth driver that allowed a malicious application to control the size of a write to kernel memory. The issue was addressed through additional input validation. CVE-ID CVE-2014-8836 : Ian Beer of Google Project Zero
Bluetooth Available for: OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: Multiple security issues existed in the Bluetooth driver, allowing a malicious application to execute arbitrary code with system privilege. The issues were addressed through additional input validation. CVE-ID CVE-2014-8837 : Roberto Paleari and Aristide Fattori of Emaze Networks
CFNetwork Cache Available for: OS X Yosemite v10.10 and v10.10.1 Impact: Website cache may not be fully cleared after leaving private browsing Description: A privacy issue existed where browsing data could remain in the cache after leaving private browsing. This issue was addressed through a change in caching behavior. CVE-ID CVE-2014-4460
CoreGraphics Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the handling of PDF files. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4481 : Felipe Andres Manzano of the Binamuse VRT, via the iSIGHT Partners GVP Program
CPU Software Available for: OS X Yosemite v10.10 and v10.10.1, for: MacBook Pro Retina, MacBook Air (Mid 2013 and later), iMac (Late 2013 and later), Mac Pro (Late 2013) Impact: A malicious Thunderbolt device may be able to affect firmware flashing Description: Thunderbolt devices could modify the host firmware if connected during an EFI update. This issue was addressed by not loading option ROMs during updates. CVE-ID CVE-2014-4498 : Trammell Hudson of Two Sigma Investments
CommerceKit Framework Available for: OS X Yosemite v10.10 and v10.10.1 Impact: An attacker with access to a system may be able to recover Apple ID credentials Description: An issue existed in the handling of App Store logs. The App Store process could log Apple ID credentials in the log when additional logging was enabled. This issue was addressed by disallowing logging of credentials. CVE-ID CVE-2014-4499 : Sten Petersen
CoreGraphics Available for: OS X Yosemite v10.10 and v10.10.1 Impact: Some third-party applications with non-secure text entry and mouse events may log those events Description: Due to the combination of an uninitialized variable and an application's custom allocator, non-secure text entry and mouse events may have been logged. This issue was addressed by ensuring that logging is off by default. This issue did not affect systems prior to OS X Yosemite. CVE-ID CVE-2014-1595 : Steven Michaud of Mozilla working with Kent Howard
CoreGraphics Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of PDF files. The issue was addressed through improved bounds checking. This issue does not affect OS X Yosemite systems. CVE-ID CVE-2014-8816 : Mike Myers, of Digital Operatives LLC
CoreSymbolication Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: Multiple type confusion issues existed in coresymbolicationd's handling of XPC messages. These issues were addressed through improved type checking. CVE-ID CVE-2014-8817 : Ian Beer of Google Project Zero
FontParser Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Processing a maliciously crafted .dfont file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of .dfont files. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4484 : Gaurav Baruah working with HP's Zero Day Initiative
FontParser Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of font files. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4483 : Apple
Foundation Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Viewing a maliciously crafted XML file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the XML parser. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4485 : Apple
Intel Graphics Driver Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Multiple vulnerabilities in Intel graphics driver Description: Multiple vulnerabilities existed in the Intel graphics driver, the most serious of which may have led to arbitrary code execution with system privileges. This update addresses the issues through additional bounds checks. CVE-ID CVE-2014-8819 : Ian Beer of Google Project Zero CVE-2014-8820 : Ian Beer of Google Project Zero CVE-2014-8821 : Ian Beer of Google Project Zero
IOAcceleratorFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A null pointer dereference existed in IOAcceleratorFamily's handling of certain IOService userclient types. This issue was addressed through improved validation of IOAcceleratorFamily contexts. CVE-ID CVE-2014-4486 : Ian Beer of Google Project Zero
IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A buffer overflow existed in IOHIDFamily. This issue was addressed with improved bounds checking. CVE-ID CVE-2014-4487 : TaiG Jailbreak Team
IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A validation issue existed in IOHIDFamily's handling of resource queue metadata. This issue was addressed through improved validation of metadata. CVE-ID CVE-2014-4488 : Apple
IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A null pointer dereference existed in IOHIDFamily's handling of event queues. This issue was addressed through improved validation of IOHIDFamily event queue initialization. CVE-ID CVE-2014-4489 : @beist
IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Executing a malicious application may result in arbitrary code execution within the kernel Description: A bounds checking issue existed in a user client vended by the IOHIDFamily driver which allowed a malicious application to overwrite arbitrary portions of the kernel address space. The issue is addressed by removing the vulnerable user client method. CVE-ID CVE-2014-8822 : Vitaliy Toropov working with HP's Zero Day Initiative
IOKit Available for: OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: An integer overflow existed in the handling of IOKit functions. This issue was addressed through improved validation of IOKit API arguments. CVE-ID CVE-2014-4389 : Ian Beer of Google Project Zero
IOUSBFamily Available for: OS X Yosemite v10.10 and v10.10.1 Impact: A privileged application may be able to read arbitrary data from kernel memory Description: A memory access issue existed in the handling of IOUSB controller user client functions. This issue was addressed through improved argument validation. CVE-ID CVE-2014-8823 : Ian Beer of Google Project Zero
Kernel Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: Specifying a custom cache mode allowed writing to kernel read-only shared memory segments. This issue was addressed by not granting write permissions as a side-effect of some custom cache modes. CVE-ID CVE-2014-4495 : Ian Beer of Google Project Zero
Kernel Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A validation issue existed in the handling of certain metadata fields of IODataQueue objects. This issue was addressed through improved validation of metadata. CVE-ID CVE-2014-8824 : @PanguTeam
Kernel Available for: OS X Yosemite v10.10 and v10.10.1 Impact: A local attacker can spoof directory service responses to the kernel, elevate privileges, or gain kernel execution Description: Issues existed in identitysvc validation of the directory service resolving process, flag handling, and error handling. This issue was addressed through improved validation. CVE-ID CVE-2014-8825 : Alex Radocea of CrowdStrike
Kernel Available for: OS X Yosemite v10.10 and v10.10.1 Impact: A local user may be able to determine kernel memory layout Description: Multiple uninitialized memory issues existed in the network statistics interface, which led to the disclosure of kernel memory content. This issue was addressed through additional memory initialization. CVE-ID CVE-2014-4371 : Fermin J. Serna of the Google Security Team CVE-2014-4419 : Fermin J. Serna of the Google Security Team CVE-2014-4420 : Fermin J. Serna of the Google Security Team CVE-2014-4421 : Fermin J. Serna of the Google Security Team
Kernel Available for: OS X Mavericks v10.9.5 Impact: A person with a privileged network position may cause a denial of service Description: A race condition issue existed in the handling of IPv6 packets. This issue was addressed through improved lock state checking. CVE-ID CVE-2011-2391
Kernel Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Maliciously crafted or compromised applications may be able to determine addresses in the kernel Description: An information disclosure issue existed in the handling of APIs related to kernel extensions. Responses containing an OSBundleMachOHeaders key may have included kernel addresses, which may aid in bypassing address space layout randomization protection. This issue was addressed by unsliding the addresses before returning them. CVE-ID CVE-2014-4491 : @PanguTeam, Stefan Esser
Kernel Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A validation issue existed in the handling of certain metadata fields of IOSharedDataQueue objects. This issue was addressed through relocation of the metadata. CVE-ID CVE-2014-4461 : @PanguTeam
LaunchServices Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious JAR file may bypass Gatekeeper checks Description: An issue existed in the handling of application launches which allowed certain malicious JAR files to bypass Gatekeeper checks. This issue was addressed through improved handling of file type metadata. CVE-ID CVE-2014-8826 : Hernan Ochoa of Amplia Security
libnetcore Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious, sandboxed app can compromise the networkd daemon Description: Multiple type confusion issues existed in networkd's handling of interprocess communication. By sending networkd a maliciously formatted message, it may have been possible to execute arbitrary code as the networkd process. The issue is addressed through additional type checking. CVE-ID CVE-2014-4492 : Ian Beer of Google Project Zero
LoginWindow Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A Mac may not lock immediately upon wake Description: An issue existed in the rendering of the lock screen. This issue was address through improved screen rendering while locked. CVE-ID CVE-2014-8827 : Xavier Bertels of Mono, and multiple OS X seed testers
lukemftp Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Using the command line ftp tool to fetch files from a malicious http server may lead to arbitrary code execution Description: A command injection issue existed in the handling of HTTP redirects. This issue was addressed through improved validation of special characters. CVE-ID CVE-2014-8517
OpenSSL Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Multiple vulnerabilities in OpenSSL 0.9.8za, including one that may allow an attacker to downgrade connections to use weaker cipher-suites in applications using the library Description: Multiple vulnerabilities existed in OpenSSL 0.9.8za. These issues were addressed by updating OpenSSL to version 0.9.8zc. CVE-ID CVE-2014-3566 CVE-2014-3567 CVE-2014-3568
Sandbox Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: A design issue existed in the caching of sandbox profiles which allowed sandboxed applications to gain write access to the cache. This issue was addressed by restricting write access to paths containing a "com.apple.sandbox" segment. This issue does not affect OS X Yosemite v10.10 or later. CVE-ID CVE-2014-8828 : Apple
SceneKit Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Impact: A malicious application could execute arbitrary code leading to compromise of user information Description: Multiple out of bounds write issues existed in SceneKit. These issues were addressed through improved bounds checking. CVE-ID CVE-2014-8829 : Jose Duart of the Google Security Team
SceneKit Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Viewing a maliciously crafted Collada file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in SceneKit's handling of Collada files. Viewing a maliciously crafted Collada file may have led to an unexpected application termination or arbitrary code execution. This issue was addressed through improved validation of accessor elements. CVE-ID CVE-2014-8830 : Jose Duart of Google Security Team
Security Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A downloaded application signed with a revoked Developer ID certificate may pass Gatekeeper checks Description: An issue existed with how cached application certificate information was evaluated. This issue was addressed with cache logic improvements. CVE-ID CVE-2014-8838 : Apple
security_taskgate Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: An app may access keychain items belonging to other apps Description: An access control issue existed in the Keychain. Applications signed with self-signed or Developer ID certificates could access keychain items whose access control lists were based on keychain groups. This issue was addressed by validating the signing identity when granting access to keychain groups. CVE-ID CVE-2014-8831 : Apple
Spotlight Available for: OS X Yosemite v10.10 and v10.10.1 Impact: The sender of an email could determine the IP address of the recipient Description: Spotlight did not check the status of Mail's "Load remote content in messages" setting. This issue was addressed by improving configuration checking. CVE-ID CVE-2014-8839 : John Whitehead of The New York Times, Frode Moe of LastFriday.no
Spotlight Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: Spotlight may save unexpected information to an external hard drive Description: An issue existed in Spotlight where memory contents may have been written to external hard drives when indexing. This issue was addressed with better memory management. CVE-ID CVE-2014-8832 : F-Secure
SpotlightIndex Available for: OS X Yosemite v10.10 and v10.10.1 Impact: Spotlight may display results for files not belonging to the user Description: A deserialization issue existed in Spotlight's handling of permission caches. A user performing a Spotlight query may have been shown search results referencing files for which they don't have sufficient privileges to read. This issue was addressed with improved bounds checking. CVE-ID CVE-2014-8833 : David J Peacock, Independent Technology Consultant
sysmond Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10 and v10.10.1 Impact: A malicious application may be able to execute arbitrary code with root privileges Description: A type confusion vulnerability existed in sysmond that allowed a local application to escalate privileges. The issue was addressed with improved type checking. CVE-ID CVE-2014-8835 : Ian Beer of Google Project Zero
UserAccountUpdater Available for: OS X Yosemite v10.10 and v10.10.1 Impact: Printing-related preference files may contain sensitive information about PDF documents Description: OS X Yosemite v10.10 addressed an issue in the handling of password-protected PDF files created from the Print dialog where passwords may have been included in printing preference files. This update removes such extraneous information that may have been present in printing preference files. CVE-ID CVE-2014-8834 : Apple
Note: OS X Yosemite 10.10.2 includes the security content of Safari 8.0.3. For further details see https://support.apple.com/kb/HT204243
OS X Yosemite 10.10.2 and Security Update 2015-001 may be obtained from the Mac App Store or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
iQIcBAEBAgAGBQJUx8ufAAoJEBcWfLTuOo7tWecQAIFvaOlK0Ar2vbUaH0TIpO9F N9SbkWmdNHDNUvc3LJOaeVfAFlXPbgHYqXGIC0kZiRL5Kyhy/K2hH29iNoIDqfET D1jPWOaAFhzvohViYl12ne/A7bBs5v+3G6gqmGCDCqGyn5VFdUMmS0/ZJSCUkPQG LqTvj5D4ulYl8I5uA9Ur9jD2j/TkSCOWiSTO5diMlt1WcKb1fn5pl9b0YNweI8UX FcZPrIlVNeaSywuitdxZEcWOhsJYbS6Xw13crS/HNJGEO+5N7keCnCJiN9HW4Pt6 8iNAgkSWX6S8nP6mq3tiKJmvh6Qj88tvSLgotc79+C8djvkwkxr3611sSLRUStI/ qmwDeJS+rvNgFiLbcJjDDH1EC3qBqMb5mIsMtnXKDDMS8mNeJHaQFngK2YacFLuW gzAMZIcEhLpWq46rYHBsPsB1iG1shyxxz1zL+JKNAi1aTtfFrP3aItQBUG5T345V 0oJol8oxzen9KLNYJMvE9CTJlrRr204DoQkmhY2dUP2W1EQoEGw2qzy/zBIq0yFA 0FNVcSXE+T4yCyHRGakK/sccw6lyCP0xS/lgaPlkyHsFT3oalu9yyqNtDCJl/Cns sAa5dw0tlb8/zWQ3fsJna2yrw5xSboA5KWegtrjtjodrz8O1MjRrTPgx8AnLjKzq nggZl3Sa+QhfaHSUqSJI =uAqk -----END PGP SIGNATURE----- .
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 https://www.openssl.org/news/secadv_20141015.txt
Updated Packages:
Mandriva Business Server 1/X86_64: 054c36eb1d59a0556ab17a1627f869d2 mbs1/x86_64/lib64openssl1.0.0-1.0.0o-1.mbs1.x86_64.rpm aaff926dab60e6d5635afde92edd9c91 mbs1/x86_64/lib64openssl-devel-1.0.0o-1.mbs1.x86_64.rpm 27a964cb0697f9a8d0c487db11928cca mbs1/x86_64/lib64openssl-engines1.0.0-1.0.0o-1.mbs1.x86_64.rpm 012ccb3cd7acc23e33666290036d0ec9 mbs1/x86_64/lib64openssl-static-devel-1.0.0o-1.mbs1.x86_64.rpm dba56f5d00437cfb90c7fecaa7dc2e86 mbs1/x86_64/openssl-1.0.0o-1.mbs1.x86_64.rpm 89ba517c11cc244d57ecb98ec4be4140 mbs1/SRPMS/openssl-1.0.0o-1.mbs1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security.
Existing users may upgrade to HP OneView version 1.20 using the Update Appliance feature in HP OneView.
HP OneView version 1.20 is available from the following location:
https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =Z7550-63180
Note: The upgrade (.bin) or a new install (.ova) is also available:
An HP Passport login is required.
Go to the HP Software Depot site at http://www.software.hp.com and search for HP OneView. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-39
http://security.gentoo.org/
Severity: Normal Title: OpenSSL: Multiple vulnerabilities Date: December 26, 2014 Bugs: #494816, #519264, #525468 ID: 201412-39
Synopsis
Multiple vulnerabilities have been found in OpenSSL, the worst of which could result in Denial of Service or Man-in-the-Middle attacks.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.1j *>= 0.9.8z_p2 >= 1.0.1j
Description
Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details.
Resolution
All OpenSSL 1.0.1 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1j"
All OpenSSL 0.9.8 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8z_p2"
Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying these packages.
References
[ 1 ] CVE-2013-6449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6449 [ 2 ] CVE-2013-6450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6450 [ 3 ] CVE-2014-3505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3505 [ 4 ] CVE-2014-3506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3506 [ 5 ] CVE-2014-3507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3507 [ 6 ] CVE-2014-3509 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3509 [ 7 ] CVE-2014-3510 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3510 [ 8 ] CVE-2014-3511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3511 [ 9 ] CVE-2014-3512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3512 [ 10 ] CVE-2014-3513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3513 [ 11 ] CVE-2014-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3567 [ 12 ] CVE-2014-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3568 [ 13 ] CVE-2014-5139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5139
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201412-39.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201410-1144", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "flex system chassis management module", "scope": null, "trust": 3.3, "vendor": "ibm", "version": null }, { "model": "flex system chassis management module", "scope": "eq", "trust": 1.8, "vendor": "ibm", "version": "1.50.1" }, { "model": "flex system chassis management module 1.1.1", "scope": null, "trust": 1.2, "vendor": "ibm", "version": null }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.1e" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.1g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.1f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.1d" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.1c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.1" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.1b" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0c" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0b" }, { "model": "openssl", "scope": "lte", "trust": 1.0, "vendor": "openssl", "version": "0.9.8zb" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.1a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0n" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.1h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.1i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0e" }, { "model": "bladecenter advanced management module 3.66n", "scope": "ne", "trust": 0.9, "vendor": "ibm", "version": null }, { "model": "bladecenter advanced management module 3.66k", "scope": null, "trust": 0.9, "vendor": "ibm", "version": null }, { "model": "flex system chassis management module 1.50.0", "scope": null, "trust": 0.6, "vendor": "ibm", "version": null }, { "model": "global console manager", "scope": "ne", "trust": 0.6, "vendor": "ibm", "version": "1.26.1.23978" }, { "model": "global console manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.4.2.15036" }, { "model": "global console manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.20.20.23447" }, { "model": "flex system chassis management module", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.50.0" }, { "model": "project openssl 1.0.0a", "scope": null, "trust": 0.6, "vendor": "openssl", "version": null }, { "model": "local console manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.2.39.0" }, { "model": "local console manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.2.27.00" }, { "model": "local console manager", "scope": "ne", "trust": 0.6, "vendor": "ibm", "version": "1.2.40.00" }, { "model": "flex system chassis management module 1.40.1", "scope": null, "trust": 0.6, "vendor": "ibm", "version": null }, { "model": "cognos controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "security network intrusion prevention system gx7412-05", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "nextscale n1200 enclosure fan power controller fhet23g-2.06", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "security network intrusion prevention system gx5108-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "upward integration modules for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.5" }, { "model": "rational software architect realtime edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.1" }, { "model": "bladecenter advanced management module 25r5778", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "q", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "security network intrusion prevention system gx5208-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "bladecenter -s", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1948" }, { "model": "flex system fc3171 8gb san pass-thru", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.3" }, { "model": "security network intrusion prevention system gx4004", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "bladesystem c-class onboard administrator", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.11" }, { "model": "k", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.0" }, { "model": "upward integration modules scvmm add-in", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.0.3" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.4.1" }, { "model": "security network intrusion prevention system gx5108", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "malware analysis appliance", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "4.1" }, { "model": "project openssl 1.0.0d", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "cloudsystem matrix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4" }, { "model": "project openssl 1.0.1e", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "security network intrusion prevention system gx5008", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "bladesystem c-class onboard administrator", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.21" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.1" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "insight control", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3" }, { "model": "project openssl 0.9.8u", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0" }, { "model": "security network intrusion prevention system gx5108-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "project openssl 1.0.1a", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.0" }, { "model": "aspera shares", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "1.7.5" }, { "model": "norman shark industrial control system protection", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "5.2.3" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.1" }, { "model": "norman shark industrial control system protection", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "packetshaper s-series", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "11.0" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.5.0.1" }, { "model": "security network intrusion prevention system gx5108", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.0.4" }, { "model": "security network intrusion prevention system gx3002", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "security network intrusion prevention system gx5008", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "flex system chassis management module 1.20.2", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "connect:enterprise secure client", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.0.0" }, { "model": "project openssl 1.0.0g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "cloudsystem enterprise software", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8.1.2" }, { "model": "sterling connect:enterprise for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.5" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "tivoli netcool/reporter", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5" }, { "model": "proxyav", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.5" }, { "model": "insight control server provisioning", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.5.1" }, { "model": "norman shark scada protection", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "netscaler t1", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "0" }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.2" }, { "model": "project openssl 0.9.8zb", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "norman shark industrial control system protection", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.2" }, { "model": "j", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "project openssl 1.0.1j", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "upward integration modules for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.1" }, { "model": "wb", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "content analysis system software", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1.2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.3" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "security network intrusion prevention system gx7412", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.3" }, { "model": "image construction and composition tool", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.1.0" }, { "model": "n", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "policycenter", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "9.2" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "project openssl 1.0.0o", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "pa", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "matrix operating environment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3" }, { "model": "m210", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "version control agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2" }, { "model": "vsr1000", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cacheflow", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.2" }, { "model": "project openssl 0.9.8w", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "flex system ib6131 40gb infiniband switch", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4" }, { "model": "bladesystem c-class onboard administrator", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.40" }, { "model": "cognos tm1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5.2" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "119000" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.2" }, { "model": "flex system fc3171 8gb san switch", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5.4" }, { "model": "x-series xos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "10.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.1.0" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.11" }, { "model": "project openssl 1.0.0m", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "sterling connect:express for unix ifix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.11150-11" }, { "model": "norman shark network protection", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.0" }, { "model": "nextscale n1200 enclosure fan power controller fhet21c-2.04", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.1" }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.1" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "sterling connect:enterprise for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.4" }, { "model": "project openssl 1.0.1g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.4" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "project openssl 0.9.8m", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "norman shark scada protection", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "5.2.3" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "security network intrusion prevention system gx4004", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.1" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.1" }, { "model": "megaraid storage manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "15.03.01.00" }, { "model": "command center appliance", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "0" }, { "model": "aspera shares", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "1.0.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.4" }, { "model": "bladecenter -t", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8720" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.23" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.5.0.2" }, { "model": "tivoli netcool/system service monitor fp11", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4.2.1" }, { "model": "sterling file gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.4" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.0" }, { "model": "initiate master data service patient hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.7" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "bladesystem c-class onboard administrator", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.22" }, { "model": "netscaler gateway", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "0" }, { "model": "project openssl 1.0.1i", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70000" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2" }, { "model": "r2122", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7900" }, { "model": "flex system chassis management module 1.40.2", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "tivoli netcool/system service monitor fp12", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "project openssl 1.0.0h", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "security network intrusion prevention system gx3002", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "tivoli provisioning manager for os deployment", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.1.1" }, { "model": "infosphere master data management patient hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0" }, { "model": "netcool/system service monitor fp1 p14", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0-" }, { "model": "flex system en6131 40gb ethernet switch", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "security network intrusion prevention system gx5108", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.5.0.0" }, { "model": "sterling connect:express for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.6" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "flex system ib6131 40gb infiniband switch", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.4.1110" }, { "model": "security network intrusion prevention system gx5008-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "security network intrusion prevention system gx5008", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "policycenter", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "9.2.10" }, { "model": "netcool/system service monitor fp1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1" }, { "model": "bladecenter -s", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8886" }, { "model": "security network intrusion prevention system gx7800", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.10" }, { "model": "security network intrusion prevention system gx7412-10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5.0" }, { "model": "office connect ps1810", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "qradar siem mr2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "aura communication manager ssp04", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "upward integration modules for microsoft system center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.5.2" }, { "model": "ex series network switches for ibm products pre 12.3r9", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "project openssl 0.9.8r", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "sdk for node.js", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.7" }, { "model": "cacheflow", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.0" }, { "model": "aspera faspex", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "3.0.3" }, { "model": "security network intrusion prevention system gx3002", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "m.10", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "project openssl 0.9.8n", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "connect:enterprise command line client", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.14" }, { "model": "virtual connect enterprise manager sdk", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "79000" }, { "model": "malware analyzer g2", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.5" }, { "model": "aspera proxy", "scope": "ne", "trust": 0.3, "vendor": "asperasoft", "version": "1.2.3" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3" }, { "model": "cloudsystem matrix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2" }, { "model": "proxyav", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.4" }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5" }, { "model": "project openssl 0.9.8y", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "bcaaa", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.1" }, { "model": "aspera mobile", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "0" }, { "model": "matrix operating environment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "cloudsystem foundation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0.2" }, { "model": "upward integration modules for microsoft system center", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.5.3" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.1" }, { "model": "project openssl beta4", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.0" }, { "model": "security network intrusion prevention system gx7412", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "h.10", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.11" }, { "model": "upward integration modules hardware management pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.5.2" }, { "model": "upward integration modules for microsoft system center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0.2" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.6" }, { "model": "netscaler application delivery controller", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "0" }, { "model": "project openssl 1.0.0l", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.20" }, { "model": "security network intrusion prevention system gx4004-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "upward integration modules integrated installer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.5.2" }, { "model": "general parallel file system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.5.0" }, { "model": "norman shark scada protection", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.2" }, { "model": "project openssl beta5", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.0" }, { "model": "tivoli netcool/system service monitor fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.1" }, { "model": "bladecenter -e", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7967" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4.1.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "version control agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.3" }, { "model": "matrix operating environment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.0" }, { "model": "aspera drive", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "0" }, { "model": "infosphere master data management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.3" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.9" }, { "model": "content analysis system", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.2" }, { "model": "content analysis system software", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1.53" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.4" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "sdk for node.js", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.3" }, { "model": "project openssl 0.9.8p", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "flex system chassis management module 1.20.1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1" }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "security analytics platform", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "6.6.10" }, { "model": "security network intrusion prevention system gx5008-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "norman shark scada protection", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "5.3.2" }, { "model": "security network intrusion prevention system gx5208", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "12500(comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "v7)0" }, { "model": "bladecenter -h", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8852" }, { "model": "security network intrusion prevention system gx4002", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "bladecenter -ht", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8750" }, { "model": "upward integration modules for microsoft system center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.5.1" }, { "model": "security network intrusion prevention system gx5108", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.13" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "57000" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.5.0" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "aspera console", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "2.3.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "insight control", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2" }, { "model": "systems director common agent for linux", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.5" }, { "model": "r", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.2" }, { "model": "security network intrusion prevention system gx5008-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "norman shark network protection", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.2" }, { "model": "security network intrusion prevention system gx7412-05", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "cognos insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.0.1" }, { "model": "esxi esxi550-20150110", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "kb", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.7.8.0" }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "129000" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.3" }, { "model": "nextscale n1200 enclosure fan power controller fhet24d-2.08", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "6.0.6" }, { "model": "i.10", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "malware analysis appliance", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "4.2" }, { "model": "cloudsystem matrix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.1" }, { "model": "project openssl 0.9.8za", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "security network intrusion prevention system gx7412-10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "7.0" }, { "model": "m.08", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "version control agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.4.1" }, { "model": "security network intrusion prevention system gx5008", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "ssl visibility", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.8" }, { "model": "project openssl 0.9.8q", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "sterling connect:express for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.11" }, { "model": "cacheflow", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.3" }, { "model": "sterling connect:express for unix ifix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.11150-11" }, { "model": "systems insight manager", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.5.1" }, { "model": "infosphere master data management provider hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0" }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.0" }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.4-493" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "9.2" }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.7" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.8" }, { "model": "ssl visibility 3.8.2f", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": null }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.0.1" }, { "model": "cloudsystem enterprise software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0.2" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.6" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.6" }, { "model": "security network intrusion prevention system gx4002", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4.3.6" }, { "model": "rational software architect realtime edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "flex system fc3171 8gb san switch", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.3" }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.4-453" }, { "model": "security network intrusion prevention system gx7412-10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0" }, { "model": "director", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "6.1.16.1" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "6.0.3" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.3" }, { "model": "sterling connect:express for unix ifix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.4.6.1146-109" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.1" }, { "model": "tivoli netcool/system service monitor fp10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4" }, { "model": "proxysg sgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.5" }, { "model": "project openssl 1.0.1c", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "6.0.4" }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.4-467" }, { "model": "vb", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "bladecenter -e", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1881" }, { "model": "connect:enterprise secure client", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56001" }, { "model": "ka", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "security analytics platform", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "7.1.6" }, { "model": "office connect pk", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "18100" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v5000-" }, { "model": "security network intrusion prevention system gx4002", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "nextscale n1200 enclosure fan power controller fhet21e-2.05", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "aspera proxy", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "1.2.2" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8v" }, { "model": "norman shark network protection", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "5.3.2" }, { "model": "security network intrusion prevention system gx5108-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "project openssl 1.0.1f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "yb", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "aspera connect server", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "3.5.1" }, { "model": "upward integration modules for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.2" }, { "model": "security network intrusion prevention system gx6116", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.4.1" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.1" }, { "model": "flex system chassis management module 1.40.0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "tivoli provisioning manager for images", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.0" }, { "model": "upward integration modules for microsoft system center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0.1" }, { "model": "upward integration modules scvmm add-in", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.2" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "systems director common agent for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.5" }, { "model": "project openssl 0.9.8g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "bcaaa", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.5" }, { "model": "nextscale n1200 enclosure fan power controller fhet24b-2.07", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "flex system fc3171 8gb san switch and san pass-thru", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.1.5.03.00" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.41" }, { "model": "aspera ondemand for google cloud", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.8.2.0" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.21" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.0" }, { "model": "aura utility services sp7", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4" }, { "model": "sterling file gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "9.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "security network intrusion prevention system gx7412-05", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "security network intrusion prevention system gx6116", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "matrix operating environment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "content analysis system software", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1.5.2" }, { "model": "aspera console", "scope": "ne", "trust": 0.3, "vendor": "asperasoft", "version": "2.5.3" }, { "model": "insight control", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4" }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.63" }, { "model": "e", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "bladesystem c-class onboard administrator", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.20" }, { "model": "cloudsystem matrix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "tivoli workload scheduler for applications fp02", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4" }, { "model": "rational software architect", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.1" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "security network intrusion prevention system gx5008-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "security network intrusion prevention system gx3002", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.2" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0" }, { "model": "security network intrusion prevention system gx7800", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "security network intrusion prevention system gx5208-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "bladecenter -s", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7779" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "upward integration modules for vmware vsphere", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.5.3" }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.2.2" }, { "model": "flex system fc3171 8gb san pass-thru", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "security network intrusion prevention system gx7412-05", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.10" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.20" }, { "model": "splunk", "scope": "ne", "trust": 0.3, "vendor": "splunk", "version": "5.0.11" }, { "model": "tivoli netcool/system service monitor fp13", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "security network intrusion prevention system gx5108-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "aspera faspex", "scope": "ne", "trust": 0.3, "vendor": "asperasoft", "version": "3.9" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.1" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.40" }, { "model": "msr2000 r0106p18", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "va", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.1" }, { "model": "security network intrusion prevention system gx5208-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4.32" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aspera ondemand for softlayer", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "0" }, { "model": "cognos tm1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.2" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2" }, { "model": "storage provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.4" }, { "model": "tivoli netcool/system service monitor fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.4" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.0" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "aspera ondemand for azure", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "0" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "r2311p05", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "5700" }, { "model": "aspera shares", "scope": "ne", "trust": 0.3, "vendor": "asperasoft", "version": "1.9" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "qradar risk manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.3" }, { "model": "flex system fc3171 8gb san pass-thru", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.1" }, { "model": "security network intrusion prevention system gx5108-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "msm", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.46.4.2.1" }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.3.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.0" }, { "model": "cloudsystem matrix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "aspera connect server", "scope": "ne", "trust": 0.3, "vendor": "asperasoft", "version": "3.5.2" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5.0" }, { "model": "aspera client", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "0" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.1" }, { "model": "project openssl 0.9.8l", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1.1" }, { "model": "version control repository manager 7.4.0a", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.3" }, { "model": "flex system fc3171 8gb san pass-thru", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.20" }, { "model": "matrix operating environment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1" }, { "model": "systems director common agent for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.4" }, { "model": "aspera outlook plugin", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "0" }, { "model": "content analysis system software", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1.4.2" }, { "model": "project openssl 0.9.8zc", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.01" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "system management homepage 7.4.0a", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1.0" }, { "model": "director", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.1.131" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.5" }, { "model": "image construction and composition tool", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.3" }, { "model": "security network intrusion prevention system gx4002", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3" }, { "model": "ssl visibility", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.7" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.7.3.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.3" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.2" }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.1.0" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4.2.0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "10.1" }, { "model": "project openssl 1.0.0i", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56003" }, { "model": "sterling connect:enterprise http option", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3" }, { "model": "storage provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.2.2" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.0.0" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.2" }, { "model": "security network intrusion prevention system gx7412", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2" }, { "model": "malware analysis appliance", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "4.1.1" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.5.2.0" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "9.3" }, { "model": "systems director common agent for linux", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.1" }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1.2" }, { "model": "cognos planning", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "tivoli workload scheduler for applications", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "flex system chassis management module 1.20.0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2" }, { "model": "sterling connect:express for unix ifix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.6.1146-108" }, { "model": "aspera enterprise server", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "3.5.1" }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "insight control server provisioning", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5.0" }, { "model": "insight control server provisioning", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4.0" }, { "model": "security network intrusion prevention system gx5008-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "project openssl 1.0.0e", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "security network intrusion prevention system gx5208", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.10.2" }, { "model": "security network intrusion prevention system gx7800", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0" }, { "model": "storage provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "version control agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3" }, { "model": "security network intrusion prevention system gx7412-10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "packetshaper", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "9.2.10" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.5.5" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4.1.0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.4" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "aspera shares", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "1.7.3" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.10" }, { "model": "security network intrusion prevention system gx7412-05", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "cognos insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1.2" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1.2" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8x" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.2" }, { "model": "cloudsystem foundation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "storage provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.3.2" }, { "model": "ps110", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "upward integration modules hardware management pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.5.3" }, { "model": "aspera point to point", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "3.5.1" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4.33" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "initiate master data service provider hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5" }, { "model": "packetshaper s-series", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "11.2" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4.3.0" }, { "model": "upward integration modules integrated installer", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.5.3" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.3" }, { "model": "security network intrusion prevention system gx4004", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.3" }, { "model": "project openssl 0.9.8t", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "splunk", "scope": "ne", "trust": 0.3, "vendor": "splunk", "version": "6.0.7" }, { "model": "tivoli netcool/system service monitor fp8", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.1.0" }, { "model": "security network intrusion prevention system gx4004-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70000" }, { "model": "security network intrusion prevention system gx5108-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "imc uam e0302p07", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "security network intrusion prevention system gx5008", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "sdk for node.js", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.6" }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.71" }, { "model": "switch series (comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10500v7)0" }, { "model": "aspera faspex", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "3.7.5" }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.2.1" }, { "model": "project openssl 1.0.0c", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.0.0" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "qradar vulnerability manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "8.0" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.0" }, { "model": "security network intrusion prevention system gx4002", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "san volume controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "security network intrusion prevention system gx5108", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "systems director common agent for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.1" }, { "model": "security network intrusion prevention system gx7412", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "cloudsystem matrix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.3" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.8.1.0" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "ra", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "tuxedo", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "12.1.1.0" }, { "model": "proxysg sgos", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "6.5.6.1" }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.6" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.4" }, { "model": "rf manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.7.9.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4" }, { "model": "security network intrusion prevention system gx3002", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.6.0" }, { "model": "cognos planning", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "security network intrusion prevention system gx7412-05", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "project openssl 1.0.0f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "tivoli management framework", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.1" }, { "model": "security network intrusion prevention system gx7412", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "cloudsystem matrix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3" }, { "model": "packetshaper s-series", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "11.1" }, { "model": "h.07", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "infosphere master data management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.3" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.1" }, { "model": "sdk for node.js", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "tivoli netcool/system service monitor fp4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "security network intrusion prevention system gx5208", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "ssl for openvms", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "1.4-495" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.12" }, { "model": "proxysg sgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.5" }, { "model": "security network intrusion prevention system gx4004-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "cognos insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.2.2" }, { "model": "office connect pm", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "18100" }, { "model": "project openssl 1.0.0j", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "matrix operating environment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2" }, { "model": "project openssl 1.0.0b", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.1" }, { "model": "content analysis system", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1" }, { "model": "ya", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "switch series r2311p05", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "5900" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "bladecenter t advanced management module 32r0835", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "msm", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.26.2.1.2" }, { "model": "bladesystem c-class onboard administrator", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.30" }, { "model": "cloudsystem enterprise software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.3.0" }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.0" }, { "model": "lotus protector for mail security", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.80" }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.4-471" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0" }, { "model": "cacheflow", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "2.2" }, { "model": "version control agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "initiate master data service provider hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.7" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "12500(comware r7328p04", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "v7)" }, { "model": "aura presence services sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "security network intrusion prevention system gx5208", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aspera console", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "2.0.1" }, { "model": "systems director common agent for linux", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.3" }, { "model": "tivoli netcool/system service monitor fp9", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "security network intrusion prevention system gx4004-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "systems director common agent for linux", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.4" }, { "model": "sdk for node.js", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.5" }, { "model": "w", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1.2" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "content analysis system software", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1.1.1" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "lotus protector for mail security", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.8.1.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.7.7.0" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "6.0.2" }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "bladecenter -t", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8730" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1" }, { "model": "cloudbridge", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "0" }, { "model": "tivoli netcool/system service monitor fp5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.3" }, { "model": "version control repository manager", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.5.1" }, { "model": "pb", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "nextscale n1200 enclosure fan power controller fhet13a-2.00", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "tivoli workload scheduler for applications fp01", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "msm", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.56.5.1.0" }, { "model": "initiate master data service patient hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5" }, { "model": "flex system chassis management module 1.1.0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "security network intrusion prevention system gx6116", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2" }, { "model": "upward integration modules for microsoft system center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.5" }, { "model": "project openssl 1.0.1d", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.9" }, { "model": "bladecenter -h", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7989" }, { "model": "rational software architect", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.10" }, { "model": "flex system fc3171 8gb san switch", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.2" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.1" }, { "model": "bladecenter -ht", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8740" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.5" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.4" }, { "model": "cacheflow", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "2.0" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.4" }, { "model": "matrix operating environment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.1" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "cognos controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "cognos controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aspera console", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "2.3" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "security network intrusion prevention system gx3002", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "aspera faspex", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "3.7.7" }, { "model": "xcode", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.0" }, { "model": "switch series r2111p06", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "11900" }, { "model": "imc uam", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.5" }, { "model": "security network intrusion prevention system gx5208-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.8" }, { "model": "security network intrusion prevention system gx7412-10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "packetshaper", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "9.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10" }, { "model": "aspera orchestrator", "scope": "ne", "trust": 0.3, "vendor": "asperasoft", "version": "2.10" }, { "model": "flex system fc3171 8gb san switch", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.1" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.2" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "6.0" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.5.1.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4" }, { "model": "systems director common agent for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.3" }, { "model": "project openssl 1.0.0n", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.0" }, { "model": "insight control server provisioning 7.4.0a", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "insight control server provisioning", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.4.0" }, { "model": "sterling connect:enterprise http option", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4" }, { "model": "ei switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "51300" }, { "model": "security network intrusion prevention system gx6116", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "cognos tm1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "y", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "59200" }, { "model": "u", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "insight control", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.5.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.4.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.3.1" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4.34" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.0" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "flex system chassis management module 2.5.3t", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "l", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "security network intrusion prevention system gx5208", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v3500-" }, { "model": "server migration pack", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5" }, { "model": "security network intrusion prevention system gx4004-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "security network intrusion prevention system gx5008-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "m220", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56002" }, { "model": "project openssl 1.0.0h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0" }, { "model": "security network intrusion prevention system gx7800", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "insight control", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5" }, { "model": "security network intrusion prevention system gx6116", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "flex system chassis management module 1.0.0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "tivoli netcool/system service monitor fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "imc wsm", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.5" }, { "model": "cognos controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "sterling b2b integrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aspera ondemand for amazon", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "0" }, { "model": "msm", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.36.3.1.0" }, { "model": "sdk for node.js", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.9" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3" }, { "model": "version control agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.2" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.1" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "security network intrusion prevention system gx5208-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "project openssl 0.9.8o", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "sdk for node.js", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.2" }, { "model": "server migration pack", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.5.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "bladecenter -h", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1886" }, { "model": "project openssl 1.0.1b", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.0k", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v3700-" }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "59000" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.1" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4" }, { "model": "matrix operating environment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "security network intrusion prevention system gx7412", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.0.5" }, { "model": "security network intrusion prevention system gx4004", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.2" }, { "model": "msr2000", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "director", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "tivoli netcool/system service monitor fp1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "qradar siem", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.3" }, { "model": "security network intrusion prevention system gx5208-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "cognos controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "tivoli netcool/system service monitor fp7", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "aura utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "sterling b2b integrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "bladecenter -e", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8677" }, { "model": "nextscale n1200 enclosure fan power controller fhet17a-2.02", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "upward integration modules for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.5.2" }, { "model": "cognos controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "systems director common agent for linux", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.5" }, { "model": "malware analyzer g2", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "4.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.1" }, { "model": "f", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "nextscale n1200 enclosure fan power controller fhet24j-2.10", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "aspera enterprise server", "scope": "ne", "trust": 0.3, "vendor": "asperasoft", "version": "3.5.2" }, { "model": "project openssl 0.9.8s", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "security network intrusion prevention system gx4002", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0" }, { "model": "security network intrusion prevention system gx5208", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "qradar risk manager mr2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "security network intrusion prevention system gx5108", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.2" }, { "model": "security network intrusion prevention system gx7412-10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "proxysg sgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.2" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "switch series r1005p15", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "12900" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.5" }, { "model": "security network intrusion prevention system gx4004", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "aura utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "office connect p", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "18100" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "6.0.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.1" }, { "model": "aspera orchestrator", "scope": "eq", "trust": 0.3, "vendor": "asperasoft", "version": "0" }, { "model": "norman shark industrial control system protection", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.0" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "norman shark network protection", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "5.2.3" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.37" }, { "model": "netscaler service delivery appliance", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "0" }, { "model": "tivoli provisioning manager for os deployment", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "oneview", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "1.20" }, { "model": "matrix operating environment", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.5.1" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.1" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.1" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.10" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.3" }, { "model": "infosphere master data management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.4" }, { "model": "nextscale n1200 enclosure fan power controller fhet24g-2.09", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "security network intrusion prevention system gx7800", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "manager for sle sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "111.7" }, { "model": "studio onsite", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "1.3" }, { "model": "security network intrusion prevention system gx4004-v2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.4" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "cloudsystem matrix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.2" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.8" }, { "model": "cloudsystem foundation", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8.1.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.7" }, { "model": "systems director", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.0.0" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "security network intrusion prevention system gx5008", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "10.0" }, { "model": "office connect pl", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "18100" }, { "model": "content analysis system", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "1.2.3.1" }, { "model": "security network intrusion prevention system gx6116", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "reporter\u0027s iso", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "9.4" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.3" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.0" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.05" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.3" }, { "model": "systems insight manager 7.4.0a", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2" }, { "model": "t", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "security network intrusion prevention system gx7800", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "upward integration modules for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.5.1" }, { "model": "security network intrusion prevention system gx4004", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "vsr1000 r0204p01", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "8.4" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.4" }, { "model": "storage provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.3" }, { "model": "flex system en6131 40gb ethernet switch", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.4.1110" }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.1" }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.4-476" }, { "model": "switch series r2311p05", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "5920" }, { "model": "aspera point to point", "scope": "ne", "trust": 0.3, "vendor": "asperasoft", "version": "3.5.2" }, { "model": "insight control server provisioning", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.4.1" }, { "model": "tivoli provisioning manager for images system edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x7.1.1.0" }, { "model": "systems director common agent for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "9.1" }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "7.1" }, { "model": "xcode", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "contactoptimization", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "project openssl 1.0.1h", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "cognos tm1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "ei switch series r3108p03", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "5130" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0" } ], "sources": [ { "db": "BID", "id": "70586" }, { "db": "NVD", "id": "CVE-2014-3567" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HP", "sources": [ { "db": "PACKETSTORM", "id": "130815" }, { "db": "PACKETSTORM", "id": "129932" }, { "db": "PACKETSTORM", "id": "130541" }, { "db": "PACKETSTORM", "id": "132467" }, { "db": "PACKETSTORM", "id": "132082" }, { "db": "PACKETSTORM", "id": "132085" }, { "db": "PACKETSTORM", "id": "137201" }, { "db": "PACKETSTORM", "id": "128969" } ], "trust": 0.8 }, "cve": "CVE-2014-3567", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2014-3567", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2014-3567", "trust": 1.0, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2014-3567", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-3567" }, { "db": "NVD", "id": "CVE-2014-3567" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure. OpenSSL is prone to a denial-of-service vulnerability. \nAn attacker can exploit this issue to crash the affected application, denying service to legitimate users. \nOpenSSL prior to 0.9.8zc, 1.0.0o, and 1.0.1j are vulnerable. Summary:\n\nUpdated openssl packages that contain a backported patch to mitigate the\nCVE-2014-3566 issue and fix two security issues are now available for Red\nHat Storage 2.1. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. Relevant releases/architectures:\n\nRed Hat Storage Server 2.1 - x86_64\n\n3. \n\nThis update adds support for the TLS Fallback Signaling Cipher Suite Value\n(TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade\nattacks against applications which re-connect using a lower SSL/TLS\nprotocol version when the initial connection indicating the highest\nsupported protocol version fails. \n\nThis can prevent a forceful downgrade of the communication to SSL 3.0. \nThis issue is identified as CVE-2014-3566, and also known under the alias\nPOODLE. This SSL 3.0 protocol flaw will not be addressed in a future\nupdate; it is recommended that users configure their applications to\nrequire at least TLS protocol version 1.0 for secure communication. \n\nFor additional information about this flaw, see the Knowledgebase article\nat https://access.redhat.com/articles/1232123\n\nA memory leak flaw was found in the way OpenSSL parsed the DTLS Secure\nReal-time Transport Protocol (SRTP) extension data. A remote attacker could\nsend multiple specially crafted handshake messages to exhaust all available\nmemory of an SSL/TLS or DTLS server. (CVE-2014-3567)\n\nAll OpenSSL users are advised to upgrade to these updated packages, which\ncontain backported patches to mitigate the CVE-2014-3566 issue and correct\nthe CVE-2014-3513 and CVE-2014-3567 issues. For the update to take effect,\nall services linked to the OpenSSL library (such as httpd and other\nSSL-enabled services) must be restarted or the system rebooted. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\n5. Package List:\n\nRed Hat Storage Server 2.1:\n\nSource:\nopenssl-1.0.1e-30.el6_6.2.src.rpm\n\nx86_64:\nopenssl-1.0.1e-30.el6_6.2.x86_64.rpm\nopenssl-debuginfo-1.0.1e-30.el6_6.2.x86_64.rpm\nopenssl-devel-1.0.1e-30.el6_6.2.x86_64.rpm\nopenssl-perl-1.0.1e-30.el6_6.2.x86_64.rpm\nopenssl-static-1.0.1e-30.el6_6.2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2014-3513\nhttps://access.redhat.com/security/cve/CVE-2014-3567\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/articles/1232123\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. This flaw allows a man-in-the-middle (MITM)\n attacker to decrypt a selected byte of a cipher text in as few as 256\n tries if they are able to force a victim application to repeatedly send\n the same data over newly created SSL 3.0 connections. \n\n This update adds support for Fallback SCSV to mitigate this issue. \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 1.0.1e-2+deb7u13. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.0.1j-1. \n\nWe recommend that you upgrade your openssl packages. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=============================================================================\nFreeBSD-SA-14:23.openssl Security Advisory\n The FreeBSD Project\n\nTopic: OpenSSL multiple vulnerabilities\n\nCategory: contrib\nModule: openssl\nAnnounced: 2014-10-21\nAffects: All supported versions of FreeBSD. \nCorrected: 2014-10-15 19:59:43 UTC (stable/10, 10.1-PRERELEASE)\n 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC3)\n 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC2-p1)\n 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC1-p1)\n 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-BETA3-p1)\n 2014-10-21 20:21:10 UTC (releng/10.0, 10.0-RELEASE-p10)\n 2014-10-15 20:28:31 UTC (stable/9, 9.3-STABLE)\n 2014-10-21 20:21:10 UTC (releng/9.3, 9.3-RELEASE-p3)\n 2014-10-21 20:21:10 UTC (releng/9.2, 9.2-RELEASE-p13)\n 2014-10-21 20:21:10 UTC (releng/9.1, 9.1-RELEASE-p20)\n 2014-10-15 20:28:31 UTC (stable/8, 8.4-STABLE)\n 2014-10-21 20:21:27 UTC (releng/8.4, 8.4-RELEASE-p17)\nCVE Name: CVE-2014-3513, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:http://security.FreeBSD.org/\u003e. \n\nI. Background\n\nFreeBSD includes software from the OpenSSL Project. The OpenSSL Project is\na collaborative effort to develop a robust, commercial-grade, full-featured\nOpen Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols as well as a full-strength\ngeneral purpose cryptography library. \n\nII. [CVE-2014-3513]. \n\nWhen an OpenSSL SSL/TLS/DTLS server receives a session ticket the\nintegrity of that ticket is first verified. [CVE-2014-3567]. \n\nThe SSL protocol 3.0, as supported in OpenSSL and other products, supports\nCBC mode encryption where it could not adequately check the integrity of\npadding, because of the use of non-deterministic CBC padding. This\nprotocol weakness makes it possible for an attacker to obtain clear text\ndata through a padding-oracle attack. \n\nSome client applications (such as browsers) will reconnect using a\ndowngraded protocol to work around interoperability bugs in older\nservers. This could be exploited by an active man-in-the-middle to\ndowngrade connections to SSL 3.0 even if both sides of the connection\nsupport higher protocols. SSL 3.0 contains a number of weaknesses\nincluding POODLE [CVE-2014-3566]. \n\nOpenSSL has added support for TLS_FALLBACK_SCSV to allow applications\nto block the ability for a MITM attacker to force a protocol downgrade. \n\nWhen OpenSSL is configured with \"no-ssl3\" as a build option, servers\ncould accept and complete a SSL 3.0 handshake, and clients could be\nconfigured to send them. [CVE-2014-3568]. \n\nIII. \n[CVE-2014-3567]. \n\nAn active man-in-the-middle attacker can force a protocol downgrade\nto SSLv3 and exploit the weakness of SSLv3 to obtain clear text data\nfrom the connection. [CVE-2014-3566] [CVE-2014-3568]\n\nIV. Workaround\n\nNo workaround is available. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date. \n\n2) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\n3) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 10.0]\n# fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-10.0.patch\n# fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-10.0.patch.asc\n# gpg --verify openssl-10.0.patch.asc\n\n[FreeBSD 9.3]\n# fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-9.3.patch\n# fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-9.3.patch.asc\n# gpg --verify openssl-9.3.patch.asc\n\n[FreeBSD 8.4, 9.1 and 9.2]\n# fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-8.4.patch\n# fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-8.4.patch.asc\n# gpg --verify openssl-8.4.patch.asc\n\nb) Apply the patch. Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile the operating system using buildworld and installworld as\ndescribed in \u003cURL:http://www.FreeBSD.org/handbook/makeworld.html\u003e. \n\nRestart all deamons using the library, or reboot the system. \n\nVI. Correction details\n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/8/ r273151\nreleng/8.4/ r273416\nstable/9/ r273151\nreleng/9.1/ r273415\nreleng/9.2/ r273415\nreleng/9.3/ r273415\nstable/10/ r273149\nreleng/10.0/ r273415\nreleng/10.1/ r273399\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:http://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII. References\n\n\u003cURL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513\u003e\n\n\u003cURL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n\n\u003cURL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\u003e\n\n\u003cURL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568\u003e\n\nThe latest revision of this advisory is available at\n\u003cURL:http://security.FreeBSD.org/advisories/FreeBSD-SA-14:23.openssl.asc\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\ncZ84y1sCp0qHtTqKuak9\n=ywze\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04492722\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04492722\nVersion: 2\n\nHPSBUX03162 SSRT101767 rev.2 - HP-UX Running OpenSSL, Remote Denial of\nService (DoS), Unauthorized Access, Man-in-the-Middle (MitM) Attack\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2014-10-28\nLast Updated: 2014-11-03\n\nPotential Security Impact: Remote Denial of Service (DoS), unauthorized\naccess, man-in-the-middle (MitM) attack\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP-UX running\nOpenSSL. These vulnerabilities could be exploited remotely to create a Denial\nof Service (DoS), allow unauthorized access, or a man-in-the-middle (MitM)\nattack. \n\nThis is the SSLv3 vulnerability known as \"Padding Oracle on Downgraded Legacy\nEncryption\" also known as \"Poodle\", which could be exploited remotely to\nallow disclosure of information. \n\nReferences:\n\nCVE-2014-3566 Man-in-the-Middle (MitM) attack\nCVE-2014-3567 Remote Unauthorized Access\nCVE-2014-3568 Remote Denial of Service (DoS)\nSSRT101767\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, B.11.31 running OpenSSL versions before v0.9.8zc\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2014-3567 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2014-3568 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following updates to resolve these vulnerabilities. The\nupdates are available from the following site. \n\nhttps://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber\n=OPENSSL11I\n\nHP-UX Release\n HP-UX OpenSSL version\n\nB.11.11 (11i v1)\n A.00.09.08zc.001_HP-UX_B.11.11_32+64.depot\n\nB.11.23 (11i v2)\n A.00.09.08zc.002_HP-UX_B.11.23_IA-PA.depot\n\nB.11.31 (11i v3)\n A.00.09.08zc.003_HP-UX_B.11.31_IA-PA.depot\n\nMANUAL ACTIONS: Yes - Update\n\nInstall OpenSSL A.00.09.08zc or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see: https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\n==================\nopenssl.OPENSSL-CER\nopenssl.OPENSSL-CONF\nopenssl.OPENSSL-DOC\nopenssl.OPENSSL-INC\nopenssl.OPENSSL-LIB\nopenssl.OPENSSL-MAN\nopenssl.OPENSSL-MIS\nopenssl.OPENSSL-PRNG\nopenssl.OPENSSL-PVT\nopenssl.OPENSSL-RUN\nopenssl.OPENSSL-SRC\naction: install revision A.00.09.08zc.001 or subsequent\n\nHP-UX B.11.23\n==================\nopenssl.OPENSSL-CER\nopenssl.OPENSSL-CONF\nopenssl.OPENSSL-DOC\nopenssl.OPENSSL-INC\nopenssl.OPENSSL-LIB\nopenssl.OPENSSL-MAN\nopenssl.OPENSSL-MIS\nopenssl.OPENSSL-PRNG\nopenssl.OPENSSL-PVT\nopenssl.OPENSSL-RUN\nopenssl.OPENSSL-SRC\naction: install revision A.00.09.08zc.002 or subsequent\n\nHP-UX B.11.31\n==================\nopenssl.OPENSSL-CER\nopenssl.OPENSSL-CONF\nopenssl.OPENSSL-DOC\nopenssl.OPENSSL-INC\nopenssl.OPENSSL-LIB\nopenssl.OPENSSL-MAN\nopenssl.OPENSSL-MIS\nopenssl.OPENSSL-PRNG\nopenssl.OPENSSL-PVT\nopenssl.OPENSSL-RUN\nopenssl.OPENSSL-SRC\naction: install revision A.00.09.08zc.003 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 28 October 2014 Initial release\nVersion:2 (rev.2) - 3 November 2014 Updated download location\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. ============================================================================\nUbuntu Security Notice USN-2385-1\nOctober 16, 2014\n\nopenssl vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenSSL. \nThis issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n libssl1.0.0 1.0.1f-1ubuntu2.7\n\nUbuntu 12.04 LTS:\n libssl1.0.0 1.0.1-4ubuntu5.20\n\nUbuntu 10.04 LTS:\n libssl0.9.8 0.9.8k-7ubuntu8.22\n\nAfter a standard system update you need to reboot your computer to make all\nthe necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2015-01-27-4 OS X 10.10.2 and Security Update 2015-001\n\nOS X 10.10.2 and Security Update 2015-001 are now available and\naddress the following:\n\nAFP Server\nAvailable for: OS X Mavericks v10.9.5\nImpact: A remote attacker may be able to determine all the network\naddresses of the system\nDescription: The AFP file server supported a command which returned\nall the network addresses of the system. This issue was addressed by\nremoving the addresses from the result. \nCVE-ID\nCVE-2014-4426 : Craig Young of Tripwire VERT\n\nbash\nAvailable for: OS X Yosemite v10.10 and v10.10.1\nImpact: Multiple vulnerabilities in bash, including one that may\nallow local attackers to execute arbitrary code\nDescription: Multiple vulnerabilities existed in bash. These issues\nwere addressed by updating bash to patch level 57. \nCVE-ID\nCVE-2014-6277\nCVE-2014-7186\nCVE-2014-7187\n\nBluetooth\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: An integer signedness error existed in\nIOBluetoothFamily which allowed manipulation of kernel memory. This\nissue was addressed through improved bounds checking. This issue does\nnot affect OS X Yosemite systems. \nCVE-ID\nCVE-2014-4497\n\nBluetooth\nAvailable for: OS X Yosemite v10.10 and v10.10.1\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: An error existed in the Bluetooth driver that allowed a\nmalicious application to control the size of a write to kernel\nmemory. The issue was addressed through additional input validation. \nCVE-ID\nCVE-2014-8836 : Ian Beer of Google Project Zero\n\nBluetooth\nAvailable for: OS X Yosemite v10.10 and v10.10.1\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: Multiple security issues existed in the Bluetooth\ndriver, allowing a malicious application to execute arbitrary code\nwith system privilege. The issues were addressed through additional\ninput validation. \nCVE-ID\nCVE-2014-8837 : Roberto Paleari and Aristide Fattori of Emaze\nNetworks\n\nCFNetwork Cache\nAvailable for: OS X Yosemite v10.10 and v10.10.1\nImpact: Website cache may not be fully cleared after leaving private\nbrowsing\nDescription: A privacy issue existed where browsing data could\nremain in the cache after leaving private browsing. This issue was\naddressed through a change in caching behavior. \nCVE-ID\nCVE-2014-4460\n\nCoreGraphics\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An integer overflow existed in the handling of PDF\nfiles. This issue was addressed through improved bounds checking. \nCVE-ID\nCVE-2014-4481 : Felipe Andres Manzano of the Binamuse VRT, via the\niSIGHT Partners GVP Program\n\nCPU Software\nAvailable for: OS X Yosemite v10.10 and v10.10.1,\nfor: MacBook Pro Retina, MacBook Air (Mid 2013 and later),\niMac (Late 2013 and later), Mac Pro (Late 2013)\nImpact: A malicious Thunderbolt device may be able to affect\nfirmware flashing\nDescription: Thunderbolt devices could modify the host firmware if\nconnected during an EFI update. This issue was addressed by not\nloading option ROMs during updates. \nCVE-ID\nCVE-2014-4498 : Trammell Hudson of Two Sigma Investments\n\nCommerceKit Framework\nAvailable for: OS X Yosemite v10.10 and v10.10.1\nImpact: An attacker with access to a system may be able to recover\nApple ID credentials\nDescription: An issue existed in the handling of App Store logs. The\nApp Store process could log Apple ID credentials in the log when\nadditional logging was enabled. This issue was addressed by\ndisallowing logging of credentials. \nCVE-ID\nCVE-2014-4499 : Sten Petersen\n\nCoreGraphics\nAvailable for: OS X Yosemite v10.10 and v10.10.1\nImpact: Some third-party applications with non-secure text entry and\nmouse events may log those events\nDescription: Due to the combination of an uninitialized variable and\nan application\u0027s custom allocator, non-secure text entry and mouse\nevents may have been logged. This issue was addressed by ensuring\nthat logging is off by default. This issue did not affect systems\nprior to OS X Yosemite. \nCVE-ID\nCVE-2014-1595 : Steven Michaud of Mozilla working with Kent Howard\n\nCoreGraphics\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in the handling of\nPDF files. The issue was addressed through improved bounds checking. \nThis issue does not affect OS X Yosemite systems. \nCVE-ID\nCVE-2014-8816 : Mike Myers, of Digital Operatives LLC\n\nCoreSymbolication\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: Multiple type confusion issues existed in\ncoresymbolicationd\u0027s handling of XPC messages. These issues were\naddressed through improved type checking. \nCVE-ID\nCVE-2014-8817 : Ian Beer of Google Project Zero\n\nFontParser\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: Processing a maliciously crafted .dfont file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in the handling of\n.dfont files. This issue was addressed through improved bounds\nchecking. \nCVE-ID\nCVE-2014-4484 : Gaurav Baruah working with HP\u0027s Zero Day Initiative\n\nFontParser\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of font\nfiles. This issue was addressed through improved bounds checking. \nCVE-ID\nCVE-2014-4483 : Apple\n\nFoundation\nAvailable for: OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: Viewing a maliciously crafted XML file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the XML parser. This issue\nwas addressed through improved bounds checking. \nCVE-ID\nCVE-2014-4485 : Apple\n\nIntel Graphics Driver\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: Multiple vulnerabilities in Intel graphics driver\nDescription: Multiple vulnerabilities existed in the Intel graphics\ndriver, the most serious of which may have led to arbitrary code\nexecution with system privileges. This update addresses the issues\nthrough additional bounds checks. \nCVE-ID\nCVE-2014-8819 : Ian Beer of Google Project Zero\nCVE-2014-8820 : Ian Beer of Google Project Zero\nCVE-2014-8821 : Ian Beer of Google Project Zero\n\nIOAcceleratorFamily\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A null pointer dereference existed in\nIOAcceleratorFamily\u0027s handling of certain IOService userclient types. \nThis issue was addressed through improved validation of\nIOAcceleratorFamily contexts. \nCVE-ID\nCVE-2014-4486 : Ian Beer of Google Project Zero\n\nIOHIDFamily\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A buffer overflow existed in IOHIDFamily. This issue\nwas addressed with improved bounds checking. \nCVE-ID\nCVE-2014-4487 : TaiG Jailbreak Team\n\nIOHIDFamily\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A validation issue existed in IOHIDFamily\u0027s handling of\nresource queue metadata. This issue was addressed through improved\nvalidation of metadata. \nCVE-ID\nCVE-2014-4488 : Apple\n\nIOHIDFamily\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A null pointer dereference existed in IOHIDFamily\u0027s\nhandling of event queues. This issue was addressed through improved\nvalidation of IOHIDFamily event queue initialization. \nCVE-ID\nCVE-2014-4489 : @beist\n\nIOHIDFamily\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: Executing a malicious application may result in arbitrary\ncode execution within the kernel\nDescription: A bounds checking issue existed in a user client vended\nby the IOHIDFamily driver which allowed a malicious application to\noverwrite arbitrary portions of the kernel address space. The issue\nis addressed by removing the vulnerable user client method. \nCVE-ID\nCVE-2014-8822 : Vitaliy Toropov working with HP\u0027s Zero Day Initiative\n\nIOKit\nAvailable for: OS X Yosemite v10.10 and v10.10.1\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: An integer overflow existed in the handling of IOKit\nfunctions. This issue was addressed through improved validation of\nIOKit API arguments. \nCVE-ID\nCVE-2014-4389 : Ian Beer of Google Project Zero\n\nIOUSBFamily\nAvailable for: OS X Yosemite v10.10 and v10.10.1\nImpact: A privileged application may be able to read arbitrary data\nfrom kernel memory\nDescription: A memory access issue existed in the handling of IOUSB\ncontroller user client functions. This issue was addressed through\nimproved argument validation. \nCVE-ID\nCVE-2014-8823 : Ian Beer of Google Project Zero\n\nKernel\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: Specifying a custom cache mode allowed writing to\nkernel read-only shared memory segments. This issue was addressed by\nnot granting write permissions as a side-effect of some custom cache\nmodes. \nCVE-ID\nCVE-2014-4495 : Ian Beer of Google Project Zero\n\nKernel\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A validation issue existed in the handling of certain\nmetadata fields of IODataQueue objects. This issue was addressed\nthrough improved validation of metadata. \nCVE-ID\nCVE-2014-8824 : @PanguTeam\n\nKernel\nAvailable for: OS X Yosemite v10.10 and v10.10.1\nImpact: A local attacker can spoof directory service responses to\nthe kernel, elevate privileges, or gain kernel execution\nDescription: Issues existed in identitysvc validation of the\ndirectory service resolving process, flag handling, and error\nhandling. This issue was addressed through improved validation. \nCVE-ID\nCVE-2014-8825 : Alex Radocea of CrowdStrike\n\nKernel\nAvailable for: OS X Yosemite v10.10 and v10.10.1\nImpact: A local user may be able to determine kernel memory layout\nDescription: Multiple uninitialized memory issues existed in the\nnetwork statistics interface, which led to the disclosure of kernel\nmemory content. This issue was addressed through additional memory\ninitialization. \nCVE-ID\nCVE-2014-4371 : Fermin J. Serna of the Google Security Team\nCVE-2014-4419 : Fermin J. Serna of the Google Security Team\nCVE-2014-4420 : Fermin J. Serna of the Google Security Team\nCVE-2014-4421 : Fermin J. Serna of the Google Security Team\n\nKernel\nAvailable for: OS X Mavericks v10.9.5\nImpact: A person with a privileged network position may cause a\ndenial of service\nDescription: A race condition issue existed in the handling of IPv6\npackets. This issue was addressed through improved lock state\nchecking. \nCVE-ID\nCVE-2011-2391\n\nKernel\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: Maliciously crafted or compromised applications may be able\nto determine addresses in the kernel\nDescription: An information disclosure issue existed in the handling\nof APIs related to kernel extensions. Responses containing an\nOSBundleMachOHeaders key may have included kernel addresses, which\nmay aid in bypassing address space layout randomization protection. \nThis issue was addressed by unsliding the addresses before returning\nthem. \nCVE-ID\nCVE-2014-4491 : @PanguTeam, Stefan Esser\n\nKernel\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A validation issue existed in the handling of certain\nmetadata fields of IOSharedDataQueue objects. This issue was\naddressed through relocation of the metadata. \nCVE-ID\nCVE-2014-4461 : @PanguTeam\n\nLaunchServices\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: A malicious JAR file may bypass Gatekeeper checks\nDescription: An issue existed in the handling of application\nlaunches which allowed certain malicious JAR files to bypass\nGatekeeper checks. This issue was addressed through improved handling\nof file type metadata. \nCVE-ID\nCVE-2014-8826 : Hernan Ochoa of Amplia Security\n\nlibnetcore\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: A malicious, sandboxed app can compromise the networkd\ndaemon\nDescription: Multiple type confusion issues existed in networkd\u0027s\nhandling of interprocess communication. By sending networkd a\nmaliciously formatted message, it may have been possible to execute\narbitrary code as the networkd process. The issue is addressed\nthrough additional type checking. \nCVE-ID\nCVE-2014-4492 : Ian Beer of Google Project Zero\n\nLoginWindow\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: A Mac may not lock immediately upon wake\nDescription: An issue existed in the rendering of the lock screen. \nThis issue was address through improved screen rendering while\nlocked. \nCVE-ID\nCVE-2014-8827 : Xavier Bertels of Mono, and multiple OS X seed\ntesters\n\nlukemftp\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: Using the command line ftp tool to fetch files from a\nmalicious http server may lead to arbitrary code execution\nDescription: A command injection issue existed in the handling of\nHTTP redirects. This issue was addressed through improved validation\nof special characters. \nCVE-ID\nCVE-2014-8517\n\nOpenSSL\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: Multiple vulnerabilities in OpenSSL 0.9.8za, including one\nthat may allow an attacker to downgrade connections to use weaker\ncipher-suites in applications using the library\nDescription: Multiple vulnerabilities existed in OpenSSL 0.9.8za. \nThese issues were addressed by updating OpenSSL to version 0.9.8zc. \nCVE-ID\nCVE-2014-3566\nCVE-2014-3567\nCVE-2014-3568\n\nSandbox\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5\nImpact: A sandboxed process may be able to circumvent sandbox\nrestrictions\nDescription: A design issue existed in the caching of sandbox\nprofiles which allowed sandboxed applications to gain write access to\nthe cache. This issue was addressed by restricting write access to\npaths containing a \"com.apple.sandbox\" segment. This issue does\nnot affect OS X Yosemite v10.10 or later. \nCVE-ID\nCVE-2014-8828 : Apple\n\nSceneKit\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5\nImpact: A malicious application could execute arbitrary code leading\nto compromise of user information\nDescription: Multiple out of bounds write issues existed in\nSceneKit. These issues were addressed through improved bounds\nchecking. \nCVE-ID\nCVE-2014-8829 : Jose Duart of the Google Security Team\n\nSceneKit\nAvailable for: OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: Viewing a maliciously crafted Collada file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A heap buffer overflow existed in SceneKit\u0027s handling\nof Collada files. Viewing a maliciously crafted Collada file may have\nled to an unexpected application termination or arbitrary code\nexecution. This issue was addressed through improved validation of\naccessor elements. \nCVE-ID\nCVE-2014-8830 : Jose Duart of Google Security Team\n\nSecurity\nAvailable for: OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: A downloaded application signed with a revoked Developer ID\ncertificate may pass Gatekeeper checks\nDescription: An issue existed with how cached application\ncertificate information was evaluated. This issue was addressed with\ncache logic improvements. \nCVE-ID\nCVE-2014-8838 : Apple\n\nsecurity_taskgate\nAvailable for: OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: An app may access keychain items belonging to other apps\nDescription: An access control issue existed in the Keychain. \nApplications signed with self-signed or Developer ID certificates\ncould access keychain items whose access control lists were based on\nkeychain groups. This issue was addressed by validating the signing\nidentity when granting access to keychain groups. \nCVE-ID\nCVE-2014-8831 : Apple\n\nSpotlight\nAvailable for: OS X Yosemite v10.10 and v10.10.1\nImpact: The sender of an email could determine the IP address of the\nrecipient\nDescription: Spotlight did not check the status of Mail\u0027s \"Load\nremote content in messages\" setting. This issue was addressed by\nimproving configuration checking. \nCVE-ID\nCVE-2014-8839 : John Whitehead of The New York Times, Frode Moe of\nLastFriday.no\n\nSpotlight\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: Spotlight may save unexpected information to an external\nhard drive\nDescription: An issue existed in Spotlight where memory contents may\nhave been written to external hard drives when indexing. This issue\nwas addressed with better memory management. \nCVE-ID\nCVE-2014-8832 : F-Secure\n\nSpotlightIndex\nAvailable for: OS X Yosemite v10.10 and v10.10.1\nImpact: Spotlight may display results for files not belonging to the\nuser\nDescription: A deserialization issue existed in Spotlight\u0027s handling\nof permission caches. A user performing a Spotlight query may have\nbeen shown search results referencing files for which they don\u0027t have\nsufficient privileges to read. This issue was addressed with improved\nbounds checking. \nCVE-ID\nCVE-2014-8833 : David J Peacock, Independent Technology Consultant\n\nsysmond\nAvailable for: OS X Mavericks v10.9.5,\nOS X Yosemite v10.10 and v10.10.1\nImpact: A malicious application may be able to execute arbitrary\ncode with root privileges\nDescription: A type confusion vulnerability existed in sysmond that\nallowed a local application to escalate privileges. The issue was\naddressed with improved type checking. \nCVE-ID\nCVE-2014-8835 : Ian Beer of Google Project Zero\n\nUserAccountUpdater\nAvailable for: OS X Yosemite v10.10 and v10.10.1\nImpact: Printing-related preference files may contain sensitive\ninformation about PDF documents\nDescription: OS X Yosemite v10.10 addressed an issue in the handling\nof password-protected PDF files created from the Print dialog where\npasswords may have been included in printing preference files. This\nupdate removes such extraneous information that may have been present\nin printing preference files. \nCVE-ID\nCVE-2014-8834 : Apple\n\nNote: OS X Yosemite 10.10.2 includes the security content of Safari\n8.0.3. For further details see https://support.apple.com/kb/HT204243\n\n\nOS X Yosemite 10.10.2 and Security Update 2015-001 may be obtained\nfrom the Mac App Store or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.22 (Darwin)\n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\nnggZl3Sa+QhfaHSUqSJI\n=uAqk\n-----END PGP SIGNATURE-----\n. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\n https://www.openssl.org/news/secadv_20141015.txt\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Business Server 1/X86_64:\n 054c36eb1d59a0556ab17a1627f869d2 mbs1/x86_64/lib64openssl1.0.0-1.0.0o-1.mbs1.x86_64.rpm\n aaff926dab60e6d5635afde92edd9c91 mbs1/x86_64/lib64openssl-devel-1.0.0o-1.mbs1.x86_64.rpm\n 27a964cb0697f9a8d0c487db11928cca mbs1/x86_64/lib64openssl-engines1.0.0-1.0.0o-1.mbs1.x86_64.rpm\n 012ccb3cd7acc23e33666290036d0ec9 mbs1/x86_64/lib64openssl-static-devel-1.0.0o-1.mbs1.x86_64.rpm\n dba56f5d00437cfb90c7fecaa7dc2e86 mbs1/x86_64/openssl-1.0.0o-1.mbs1.x86_64.rpm \n 89ba517c11cc244d57ecb98ec4be4140 mbs1/SRPMS/openssl-1.0.0o-1.mbs1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. \n\nExisting users may upgrade to HP OneView version 1.20 using the Update\nAppliance feature in HP OneView. \n\nHP OneView version 1.20 is available from the following location:\n\nhttps://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber\n=Z7550-63180\n\nNote: The upgrade (.bin) or a new install (.ova) is also available:\n\nAn HP Passport login is required. \n\nGo to the HP Software Depot site at http://www.software.hp.com and search for\nHP OneView. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201412-39\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: OpenSSL: Multiple vulnerabilities\n Date: December 26, 2014\n Bugs: #494816, #519264, #525468\n ID: 201412-39\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in OpenSSL, the worst of which\ncould result in Denial of Service or Man-in-the-Middle attacks. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/openssl \u003c 1.0.1j *\u003e= 0.9.8z_p2\n \u003e= 1.0.1j\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in OpenSSL. Please review\nthe CVE identifiers referenced below for details. \n\nResolution\n==========\n\nAll OpenSSL 1.0.1 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-1.0.1j\"\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8z_p2\"\n\nPackages which depend on this library may need to be recompiled. Tools\nsuch as revdep-rebuild may assist in identifying these packages. \n\nReferences\n==========\n\n[ 1 ] CVE-2013-6449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6449\n[ 2 ] CVE-2013-6450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6450\n[ 3 ] CVE-2014-3505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3505\n[ 4 ] CVE-2014-3506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3506\n[ 5 ] CVE-2014-3507\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3507\n[ 6 ] CVE-2014-3509\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3509\n[ 7 ] CVE-2014-3510\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3510\n[ 8 ] CVE-2014-3511\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3511\n[ 9 ] CVE-2014-3512\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3512\n[ 10 ] CVE-2014-3513\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3513\n[ 11 ] CVE-2014-3567\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3567\n[ 12 ] CVE-2014-3568\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3568\n[ 13 ] CVE-2014-5139\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5139\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201412-39.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2014-3567" }, { "db": "BID", "id": "70586" }, { "db": "PACKETSTORM", "id": "128793" }, { "db": "PACKETSTORM", "id": "128728" }, { "db": "PACKETSTORM", "id": "128808" }, { "db": "PACKETSTORM", "id": "128969" }, { "db": "PACKETSTORM", "id": "137201" }, { "db": "PACKETSTORM", "id": "128708" }, { "db": "PACKETSTORM", "id": "132085" }, { "db": "VULMON", "id": "CVE-2014-3567" }, { "db": "PACKETSTORM", "id": "132082" }, { "db": "PACKETSTORM", "id": "130132" }, { "db": "PACKETSTORM", "id": "132467" }, { "db": "PACKETSTORM", "id": "130541" }, { "db": "PACKETSTORM", "id": "128838" }, { "db": "PACKETSTORM", "id": "129932" }, { "db": "PACKETSTORM", "id": "130815" }, { "db": "PACKETSTORM", "id": "129721" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-3567", "trust": 2.9 }, { "db": "BID", "id": "70586", "trust": 1.4 }, { "db": "SECUNIA", "id": "62124", "trust": 1.1 }, { "db": "SECUNIA", "id": "62030", "trust": 1.1 }, { "db": "SECUNIA", "id": "61058", "trust": 1.1 }, { "db": "SECUNIA", "id": "59627", "trust": 1.1 }, { "db": "SECUNIA", "id": "61819", "trust": 1.1 }, { "db": "SECUNIA", "id": "61130", "trust": 1.1 }, { "db": "SECUNIA", "id": "61207", "trust": 1.1 }, { "db": "SECUNIA", "id": "61837", "trust": 1.1 }, { "db": "SECUNIA", "id": "61990", "trust": 1.1 }, { "db": "SECUNIA", "id": "61298", "trust": 1.1 }, { "db": "SECUNIA", "id": "62070", "trust": 1.1 }, { "db": "SECUNIA", "id": "61073", "trust": 1.1 }, { "db": "SECUNIA", "id": "61959", "trust": 1.1 }, { "db": "SECTRACK", "id": "1031052", "trust": 1.1 }, { "db": "MCAFEE", "id": "SB10091", "trust": 1.1 }, { "db": "VULMON", "id": "CVE-2014-3567", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130815", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129932", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128838", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130541", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132467", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130132", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132082", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129721", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132085", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128708", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "137201", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128969", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128808", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128728", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128793", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-3567" }, { "db": "BID", "id": "70586" }, { "db": "PACKETSTORM", "id": "130815" }, { "db": "PACKETSTORM", "id": "129932" }, { "db": "PACKETSTORM", "id": "128838" }, { "db": "PACKETSTORM", "id": "130541" }, { "db": "PACKETSTORM", "id": "132467" }, { "db": "PACKETSTORM", "id": "130132" }, { "db": "PACKETSTORM", "id": "132082" }, { "db": "PACKETSTORM", "id": "129721" }, { "db": "PACKETSTORM", "id": "132085" }, { "db": "PACKETSTORM", "id": "128708" }, { "db": "PACKETSTORM", "id": "137201" }, { "db": "PACKETSTORM", "id": "128969" }, { "db": "PACKETSTORM", "id": "128808" }, { "db": "PACKETSTORM", "id": "128728" }, { "db": "PACKETSTORM", "id": "128793" }, { "db": "NVD", "id": "CVE-2014-3567" } ] }, "id": "VAR-201410-1144", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.3482142825 }, "last_update_date": "2024-11-25T20:42:06.218000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2014/10/15/openssl_ddos_vulns/" }, { "title": "Red Hat: Critical: rhev-hypervisor6 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20150126 - Security Advisory" }, { "title": "Red Hat: CVE-2014-3567", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2014-3567" }, { "title": "Ubuntu Security Notice: openssl vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-2385-1" }, { "title": "Debian Security Advisories: DSA-3053-1 openssl -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=89bdef3607a7448566a930eca0e94cb3" }, { "title": "Amazon Linux AMI: ALAS-2014-427", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=ALAS-2014-427" }, { "title": "Symantec Security Advisories: SA87 : OpenSSL Security Advisory 15-Oct-2014", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=374cff59719675d8235f907c21b99bfc" }, { "title": "Tenable Security Advisories: [R7] OpenSSL \u002720141015\u0027 Advisory Affects Tenable Products", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=TNS-2014-11" }, { "title": "IBM: IBM Security Bulletin: Fabric OS firmware for Brocade 8Gb SAN Switch Module for BladeCenter is affected by vulnerabilities in OpenSSL and OpenSSH", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=b7f5b1e7edcafce07f28205855d4db49" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - January 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=4a692d6d60aa31507cb101702b494c51" }, { "title": "Splunk Security Announcements: Splunk Enterprise versions 6.0.7 and 5.0.11 address three vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=splunk_security_announcements\u0026qid=555e6256ba536e4a20d40e659e367839" }, { "title": "Splunk Security Announcements: Splunk Enterprise 6.1.5 addresses two vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=splunk_security_announcements\u0026qid=dfed8c47fbdf5e7bb5fbbdd725bdfb67" }, { "title": "Citrix Security Bulletins: Multiple Security Vulnerabilities in Citrix NetScaler Platform IPMI Lights Out Management (LOM) firmware", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=eb059834b7f24e2562bcf592b6d0afbc" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - July 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=459961024c4bdce7bb3a1a40a65a6f2e" }, { "title": "rhsecapi", "trust": 0.1, "url": "https://github.com/RedHatOfficial/rhsecapi " }, { "title": "cve-pylib", "trust": 0.1, "url": "https://github.com/RedHatProductSecurity/cve-pylib " } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-3567" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.0 }, { "problemtype": "CWE-20", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2014-3567" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.5, "url": "https://www.openssl.org/news/secadv_20141015.txt" }, { "trust": 1.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3567" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997" }, { "trust": 1.4, "url": "http://www.splunk.com/view/sp-caaanst" }, { "trust": 1.4, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "trust": 1.4, "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc" }, { "trust": 1.4, "url": "https://support.citrix.com/article/ctx216642" }, { "trust": 1.4, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/70586" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2014-1692.html" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-2385-1" }, { "trust": 1.2, "url": "http://security.gentoo.org/glsa/glsa-201412-39.xml" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3513" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2014:203" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2014-1652.html" }, { "trust": 1.1, "url": "http://www.debian.org/security/2014/dsa-3053" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61130" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61073" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62070" }, { "trust": 1.1, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1031052" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html" }, { "trust": 1.1, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2014-015.txt.asc" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61207" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62030" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61819" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61058" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61990" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61837" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62124" }, { "trust": 1.1, "url": "http://support.apple.com/ht204244" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/jan/msg00003.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-0126.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:062" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142834685803386\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2" }, { "trust": 1.1, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05158380" }, { "trust": 1.1, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05150888" }, { "trust": 1.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10091" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61959" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61298" }, { "trust": 1.1, "url": "http://secunia.com/advisories/59627" }, { "trust": 1.1, "url": "http://advisories.mageia.org/mgasa-2014-0416.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html" }, { "trust": 1.1, "url": "https://support.apple.com/ht205217" }, { "trust": 1.1, "url": "https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=7fd4ce6a997be5f5c9e744ac527725c2850de203" }, { "trust": 1.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3566" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3568" }, { "trust": 0.7, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.7, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.7, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3509" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3511" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3508" }, { "trust": 0.5, "url": "https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5139" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21687676" }, { "trust": 0.3, "url": "http://www.openssl.org" }, { "trust": 0.3, "url": "https://bto.bluecoat.com/security-advisory/sa87" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690537" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959161" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21691210" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/may/158" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/may/156" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/may/157" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04574073" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/may/159" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/feb/151" }, { "trust": 0.3, "url": "https://www.freebsd.org/security/advisories/freebsd-sa-14:23.openssl.asc" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04492722" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04540692" }, { "trust": 0.3, "url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04561445" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04616259" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/apr/35" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04624296" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05150888" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05158380" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04533567 " }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04533567 " }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686792" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098196" }, { "trust": 0.3, "url": "https://support.asperasoft.com/entries/103000206-security-advisory-cve-2014-3513-cve-2014-3566-poodle-cve-2014-3567-cve-2014-3568" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097074" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21884030" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959134" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21691005" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21688284" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697995" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697165" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687801" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21689482" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097375" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21689101" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700275" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098265" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021548" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097587" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21701452" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098251" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098105" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693662" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21689347" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097159" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097913" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21697162" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097867" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097911" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097807" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098586" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21689743" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1020593" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21691140" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2015-0001.html " }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/101009000" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21699200" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700489" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687863" }, { "trust": 0.3, "url": "www-01.ibm.com/support/docview.wss?uid=ssg1s1005003" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-3567" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6277" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/399.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2015:0126" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2385-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=37192" }, { "trust": 0.1, "url": "http://www.software.hp.com" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7186" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7169" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6271" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6278" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3567" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-0c9e74c0cd5a48b4a537e63427" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-a7973a3813bf47d8afdb053b58" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-b41f3bc307ee43d39a172d249f" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-0d22e1c193434997889fa62736" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/hpsc/swd/public/detail?switemid=mtx_00eb9ac82e864" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/hpsc/swd/public/detail?switemid=mtx_34bcab41ac7e4" }, { "trust": 0.1, "url": "http://h20565.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04486577-1" }, { "trust": 0.1, "url": "https://technet.microsoft.com/library/security/3009008" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4426" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4485" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4484" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4421" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4483" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4491" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht204243" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2391" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4487" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4481" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4419" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4420" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4488" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4489" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1595" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4498" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4497" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4460" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4499" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4389" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4461" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4486" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4495" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4371" }, { "trust": 0.1, "url": "http://www.hp.com/go/insightupdates" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3513" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3506" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-5139" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3512" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3509" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6449" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3505" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3512" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3510" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3510" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3505" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3506" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3511" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.20" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.7" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.22" }, { "trust": 0.1, "url": "http://www.hpe.com/support/security_bulletin_archive" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1790" }, { "trust": 0.1, "url": "http://www.hpe.com/info/insightmanagement" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2019" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0705" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1788" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1792" }, { "trust": 0.1, "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131085" }, { "trust": 0.1, "url": "http://www.hpe.com/support/subscriber_choice" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3195" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0799" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2020" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2018" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1789" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2022" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1791" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2017" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7501" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2027" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6565" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3194" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2026" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3569" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2021" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-14:23/openssl-8.4.patch" }, { "trust": 0.1, "url": "http://www.freebsd.org/handbook/makeworld.html\u003e." }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-14:23/openssl-9.3.patch.asc" }, { "trust": 0.1, "url": "http://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3513\u003e" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-14:23/openssl-10.0.patch.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "http://security.freebsd.org/advisories/freebsd-sa-14:23.openssl.asc\u003e" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566\u003e" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-14:23/openssl-9.3.patch" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-14:23/openssl-10.0.patch" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3568\u003e" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-14:23/openssl-8.4.patch.asc" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3567\u003e" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-3513" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/1232123" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-3567" }, { "db": "BID", "id": "70586" }, { "db": "PACKETSTORM", "id": "130815" }, { "db": "PACKETSTORM", "id": "129932" }, { "db": "PACKETSTORM", "id": "128838" }, { "db": "PACKETSTORM", "id": "130541" }, { "db": "PACKETSTORM", "id": "132467" }, { "db": "PACKETSTORM", "id": "130132" }, { "db": "PACKETSTORM", "id": "132082" }, { "db": "PACKETSTORM", "id": "129721" }, { "db": "PACKETSTORM", "id": "132085" }, { "db": "PACKETSTORM", "id": "128708" }, { "db": "PACKETSTORM", "id": "137201" }, { "db": "PACKETSTORM", "id": "128969" }, { "db": "PACKETSTORM", "id": "128808" }, { "db": "PACKETSTORM", "id": "128728" }, { "db": "PACKETSTORM", "id": "128793" }, { "db": "NVD", "id": "CVE-2014-3567" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2014-3567" }, { "db": "BID", "id": "70586" }, { "db": "PACKETSTORM", "id": "130815" }, { "db": "PACKETSTORM", "id": "129932" }, { "db": "PACKETSTORM", "id": "128838" }, { "db": "PACKETSTORM", "id": "130541" }, { "db": "PACKETSTORM", "id": "132467" }, { "db": "PACKETSTORM", "id": "130132" }, { "db": "PACKETSTORM", "id": "132082" }, { "db": "PACKETSTORM", "id": "129721" }, { "db": "PACKETSTORM", "id": "132085" }, { "db": "PACKETSTORM", "id": "128708" }, { "db": "PACKETSTORM", "id": "137201" }, { "db": "PACKETSTORM", "id": "128969" }, { "db": "PACKETSTORM", "id": "128808" }, { "db": "PACKETSTORM", "id": "128728" }, { "db": "PACKETSTORM", "id": "128793" }, { "db": "NVD", "id": "CVE-2014-3567" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-10-19T00:00:00", "db": "VULMON", "id": "CVE-2014-3567" }, { "date": "2014-10-15T00:00:00", "db": "BID", "id": "70586" }, { "date": "2015-03-13T17:11:00", "db": "PACKETSTORM", "id": "130815" }, { "date": "2015-01-14T03:51:42", "db": "PACKETSTORM", "id": "129932" }, { "date": "2014-10-24T20:07:16", "db": "PACKETSTORM", "id": "128838" }, { "date": "2015-02-26T17:12:16", "db": "PACKETSTORM", "id": "130541" }, { "date": "2015-06-29T15:35:42", "db": "PACKETSTORM", "id": "132467" }, { "date": "2015-01-28T00:36:53", "db": "PACKETSTORM", "id": "130132" }, { "date": "2015-05-29T23:37:23", "db": "PACKETSTORM", "id": "132082" }, { "date": "2014-12-26T15:46:37", "db": "PACKETSTORM", "id": "129721" }, { "date": "2015-05-29T23:37:43", "db": "PACKETSTORM", "id": "132085" }, { "date": "2014-10-17T00:03:35", "db": "PACKETSTORM", "id": "128708" }, { "date": "2016-05-26T09:22:00", "db": "PACKETSTORM", "id": "137201" }, { "date": "2014-11-04T17:22:00", "db": "PACKETSTORM", "id": "128969" }, { "date": "2014-10-22T19:54:29", "db": "PACKETSTORM", "id": "128808" }, { "date": "2014-10-17T14:50:20", "db": "PACKETSTORM", "id": "128728" }, { "date": "2014-10-22T18:52:41", "db": "PACKETSTORM", "id": "128793" }, { "date": "2014-10-19T01:55:13.933000", "db": "NVD", "id": "CVE-2014-3567" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2014-3567" }, { "date": "2016-09-09T15:00:00", "db": "BID", "id": "70586" }, { "date": "2024-11-21T02:08:23.750000", "db": "NVD", "id": "CVE-2014-3567" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "70586" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL Session Ticket Memory Leak Remote Denial of Service Vulnerability", "sources": [ { "db": "BID", "id": "70586" } ], "trust": 0.3 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "70586" } ], "trust": 0.3 } }
ghsa-5cmf-xwq3-4rj3
Vulnerability from github
Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.
{ "affected": [], "aliases": [ "CVE-2014-3567" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-10-19T01:55:00Z", "severity": "HIGH" }, "details": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.", "id": "GHSA-5cmf-xwq3-4rj3", "modified": "2022-05-17T19:57:38Z", "published": "2022-05-17T19:57:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3567" }, { "type": "WEB", "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6" }, { "type": "WEB", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=7fd4ce6a997be5f5c9e744ac527725c2850de203" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091" }, { "type": "WEB", "url": "https://support.apple.com/HT205217" }, { "type": "WEB", "url": "https://support.citrix.com/article/CTX216642" }, { "type": "WEB", "url": "https://www.openssl.org/news/secadv_20141015.txt" }, { "type": "WEB", "url": "http://advisories.mageia.org/MGASA-2014-0416.html" }, { "type": "WEB", "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=142834685803386\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0126.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/59627" }, { "type": "WEB", "url": "http://secunia.com/advisories/61058" }, { "type": "WEB", "url": "http://secunia.com/advisories/61073" }, { "type": "WEB", "url": "http://secunia.com/advisories/61130" }, { "type": "WEB", "url": "http://secunia.com/advisories/61207" }, { "type": "WEB", "url": "http://secunia.com/advisories/61298" }, { "type": "WEB", "url": "http://secunia.com/advisories/61819" }, { "type": "WEB", "url": "http://secunia.com/advisories/61837" }, { "type": "WEB", "url": "http://secunia.com/advisories/61959" }, { "type": "WEB", "url": "http://secunia.com/advisories/61990" }, { "type": "WEB", "url": "http://secunia.com/advisories/62030" }, { "type": "WEB", "url": "http://secunia.com/advisories/62070" }, { "type": "WEB", "url": "http://secunia.com/advisories/62124" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201412-39.xml" }, { "type": "WEB", "url": "http://support.apple.com/HT204244" }, { "type": "WEB", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997" }, { "type": "WEB", "url": "http://www.debian.org/security/2014/dsa-3053" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/70586" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1031052" }, { "type": "WEB", "url": "http://www.splunk.com/view/SP-CAAANST" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2385-1" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.