rhsa-2006_0271
Vulnerability from csaf_redhat
Published
2006-04-04 08:51
Modified
2024-11-22 00:11
Summary
Red Hat Security Advisory: freeradius security update

Notes

Topic
Updated freeradius packages that fix an authentication weakness are now available. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
FreeRADIUS is a high-performance and highly configurable free RADIUS server designed to allow centralized authentication and authorization for a network. A bug was found in the way FreeRADIUS authenticates users via the MSCHAP V2 protocol. It is possible for a remote attacker to authenticate as a victim by sending a malformed MSCHAP V2 login request to the FreeRADIUS server. (CVE-2006-1354) Please note that FreeRADIUS installations not using the MSCHAP V2 protocol for authentication are not vulnerable to this issue. A bug was also found in the way FreeRADIUS logs SQL errors from the sql_unixodbc module. It may be possible for an attacker to cause FreeRADIUS to crash or execute arbitrary code if they are able to manipulate the SQL database FreeRADIUS is connecting to. (CVE-2005-4744) Users of FreeRADIUS should update to these erratum packages, which contain backported patches and are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated freeradius packages that fix an authentication weakness are now\navailable.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "FreeRADIUS is a high-performance and highly configurable free RADIUS server\ndesigned to allow centralized authentication and authorization for a network. \n\nA bug was found in the way FreeRADIUS authenticates users via the MSCHAP V2\nprotocol. It is possible for a remote attacker to authenticate as a victim\nby sending a malformed MSCHAP V2 login request to the FreeRADIUS server.\n(CVE-2006-1354)\n\nPlease note that FreeRADIUS installations not using the MSCHAP V2 protocol\nfor authentication are not vulnerable to this issue.\n\nA bug was also found in the way FreeRADIUS logs SQL errors from the\nsql_unixodbc module. It may be possible for an attacker to cause FreeRADIUS\nto crash or execute arbitrary code if they are able to manipulate the SQL\ndatabase FreeRADIUS is connecting to. (CVE-2005-4744)\n\nUsers of FreeRADIUS should update to these erratum packages, which contain\nbackported patches and are not vulnerable to these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0271",
        "url": "https://access.redhat.com/errata/RHSA-2006:0271"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "167676",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=167676"
      },
      {
        "category": "external",
        "summary": "186083",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186083"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0271.json"
      }
    ],
    "title": "Red Hat Security Advisory: freeradius security update",
    "tracking": {
      "current_release_date": "2024-11-22T00:11:16+00:00",
      "generator": {
        "date": "2024-11-22T00:11:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2006:0271",
      "initial_release_date": "2006-04-04T08:51:00+00:00",
      "revision_history": [
        {
          "date": "2006-04-04T08:51:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-04-04T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T00:11:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-2.RHEL3.2.ia64",
                "product": {
                  "name": "freeradius-0:1.0.1-2.RHEL3.2.ia64",
                  "product_id": "freeradius-0:1.0.1-2.RHEL3.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-2.RHEL3.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64",
                "product": {
                  "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64",
                  "product_id": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@1.0.1-2.RHEL3.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64",
                "product": {
                  "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64",
                  "product_id": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql@1.0.1-3.RHEL4.3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64",
                "product": {
                  "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64",
                  "product_id": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC@1.0.1-3.RHEL4.3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-3.RHEL4.3.ia64",
                "product": {
                  "name": "freeradius-0:1.0.1-3.RHEL4.3.ia64",
                  "product_id": "freeradius-0:1.0.1-3.RHEL4.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-3.RHEL4.3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64",
                "product": {
                  "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64",
                  "product_id": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql@1.0.1-3.RHEL4.3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64",
                "product": {
                  "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64",
                  "product_id": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@1.0.1-3.RHEL4.3?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-2.RHEL3.2.src",
                "product": {
                  "name": "freeradius-0:1.0.1-2.RHEL3.2.src",
                  "product_id": "freeradius-0:1.0.1-2.RHEL3.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-2.RHEL3.2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-3.RHEL4.3.src",
                "product": {
                  "name": "freeradius-0:1.0.1-3.RHEL4.3.src",
                  "product_id": "freeradius-0:1.0.1-3.RHEL4.3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-3.RHEL4.3?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-2.RHEL3.2.x86_64",
                "product": {
                  "name": "freeradius-0:1.0.1-2.RHEL3.2.x86_64",
                  "product_id": "freeradius-0:1.0.1-2.RHEL3.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-2.RHEL3.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64",
                "product": {
                  "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64",
                  "product_id": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@1.0.1-2.RHEL3.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64",
                "product": {
                  "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64",
                  "product_id": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql@1.0.1-3.RHEL4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64",
                "product": {
                  "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64",
                  "product_id": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC@1.0.1-3.RHEL4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-3.RHEL4.3.x86_64",
                "product": {
                  "name": "freeradius-0:1.0.1-3.RHEL4.3.x86_64",
                  "product_id": "freeradius-0:1.0.1-3.RHEL4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-3.RHEL4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64",
                "product": {
                  "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64",
                  "product_id": "freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql@1.0.1-3.RHEL4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64",
                "product": {
                  "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64",
                  "product_id": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@1.0.1-3.RHEL4.3?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-2.RHEL3.2.i386",
                "product": {
                  "name": "freeradius-0:1.0.1-2.RHEL3.2.i386",
                  "product_id": "freeradius-0:1.0.1-2.RHEL3.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-2.RHEL3.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386",
                "product": {
                  "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386",
                  "product_id": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@1.0.1-2.RHEL3.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386",
                "product": {
                  "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386",
                  "product_id": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql@1.0.1-3.RHEL4.3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386",
                "product": {
                  "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386",
                  "product_id": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC@1.0.1-3.RHEL4.3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-3.RHEL4.3.i386",
                "product": {
                  "name": "freeradius-0:1.0.1-3.RHEL4.3.i386",
                  "product_id": "freeradius-0:1.0.1-3.RHEL4.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-3.RHEL4.3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.i386",
                "product": {
                  "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.i386",
                  "product_id": "freeradius-mysql-0:1.0.1-3.RHEL4.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql@1.0.1-3.RHEL4.3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386",
                "product": {
                  "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386",
                  "product_id": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@1.0.1-3.RHEL4.3?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-2.RHEL3.2.ppc",
                "product": {
                  "name": "freeradius-0:1.0.1-2.RHEL3.2.ppc",
                  "product_id": "freeradius-0:1.0.1-2.RHEL3.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-2.RHEL3.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc",
                "product": {
                  "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc",
                  "product_id": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@1.0.1-2.RHEL3.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc",
                "product": {
                  "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc",
                  "product_id": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql@1.0.1-3.RHEL4.3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc",
                "product": {
                  "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc",
                  "product_id": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC@1.0.1-3.RHEL4.3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-3.RHEL4.3.ppc",
                "product": {
                  "name": "freeradius-0:1.0.1-3.RHEL4.3.ppc",
                  "product_id": "freeradius-0:1.0.1-3.RHEL4.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-3.RHEL4.3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc",
                "product": {
                  "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc",
                  "product_id": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql@1.0.1-3.RHEL4.3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc",
                "product": {
                  "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc",
                  "product_id": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@1.0.1-3.RHEL4.3?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-2.RHEL3.2.s390x",
                "product": {
                  "name": "freeradius-0:1.0.1-2.RHEL3.2.s390x",
                  "product_id": "freeradius-0:1.0.1-2.RHEL3.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-2.RHEL3.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x",
                "product": {
                  "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x",
                  "product_id": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@1.0.1-2.RHEL3.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x",
                "product": {
                  "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x",
                  "product_id": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql@1.0.1-3.RHEL4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x",
                "product": {
                  "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x",
                  "product_id": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC@1.0.1-3.RHEL4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-3.RHEL4.3.s390x",
                "product": {
                  "name": "freeradius-0:1.0.1-3.RHEL4.3.s390x",
                  "product_id": "freeradius-0:1.0.1-3.RHEL4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-3.RHEL4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x",
                "product": {
                  "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x",
                  "product_id": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql@1.0.1-3.RHEL4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x",
                "product": {
                  "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x",
                  "product_id": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@1.0.1-3.RHEL4.3?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-2.RHEL3.2.s390",
                "product": {
                  "name": "freeradius-0:1.0.1-2.RHEL3.2.s390",
                  "product_id": "freeradius-0:1.0.1-2.RHEL3.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-2.RHEL3.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390",
                "product": {
                  "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390",
                  "product_id": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@1.0.1-2.RHEL3.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390",
                "product": {
                  "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390",
                  "product_id": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-postgresql@1.0.1-3.RHEL4.3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390",
                "product": {
                  "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390",
                  "product_id": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-unixODBC@1.0.1-3.RHEL4.3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-0:1.0.1-3.RHEL4.3.s390",
                "product": {
                  "name": "freeradius-0:1.0.1-3.RHEL4.3.s390",
                  "product_id": "freeradius-0:1.0.1-3.RHEL4.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius@1.0.1-3.RHEL4.3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390",
                "product": {
                  "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390",
                  "product_id": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-mysql@1.0.1-3.RHEL4.3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390",
                "product": {
                  "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390",
                  "product_id": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeradius-debuginfo@1.0.1-3.RHEL4.3?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:freeradius-0:1.0.1-2.RHEL3.2.i386"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:freeradius-0:1.0.1-2.RHEL3.2.ia64"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:freeradius-0:1.0.1-2.RHEL3.2.ppc"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:freeradius-0:1.0.1-2.RHEL3.2.s390"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:freeradius-0:1.0.1-2.RHEL3.2.s390x"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:freeradius-0:1.0.1-2.RHEL3.2.src"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:freeradius-0:1.0.1-2.RHEL3.2.x86_64"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:freeradius-0:1.0.1-2.RHEL3.2.i386"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:freeradius-0:1.0.1-2.RHEL3.2.ia64"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:freeradius-0:1.0.1-2.RHEL3.2.ppc"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:freeradius-0:1.0.1-2.RHEL3.2.s390"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:freeradius-0:1.0.1-2.RHEL3.2.s390x"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:freeradius-0:1.0.1-2.RHEL3.2.src"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-2.RHEL3.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:freeradius-0:1.0.1-2.RHEL3.2.x86_64"
        },
        "product_reference": "freeradius-0:1.0.1-2.RHEL3.2.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-0:1.0.1-3.RHEL4.3.i386"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-0:1.0.1-3.RHEL4.3.ia64"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-0:1.0.1-3.RHEL4.3.ppc"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-0:1.0.1-3.RHEL4.3.s390"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-0:1.0.1-3.RHEL4.3.s390x"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-0:1.0.1-3.RHEL4.3.src"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-0:1.0.1-3.RHEL4.3.x86_64"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.i386"
        },
        "product_reference": "freeradius-mysql-0:1.0.1-3.RHEL4.3.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64"
        },
        "product_reference": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc"
        },
        "product_reference": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390"
        },
        "product_reference": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x"
        },
        "product_reference": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64"
        },
        "product_reference": "freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386"
        },
        "product_reference": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64"
        },
        "product_reference": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc"
        },
        "product_reference": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390"
        },
        "product_reference": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x"
        },
        "product_reference": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64"
        },
        "product_reference": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386"
        },
        "product_reference": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64"
        },
        "product_reference": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc"
        },
        "product_reference": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390"
        },
        "product_reference": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x"
        },
        "product_reference": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64"
        },
        "product_reference": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-0:1.0.1-3.RHEL4.3.i386"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-0:1.0.1-3.RHEL4.3.ia64"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-0:1.0.1-3.RHEL4.3.ppc"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-0:1.0.1-3.RHEL4.3.s390"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-0:1.0.1-3.RHEL4.3.s390x"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-0:1.0.1-3.RHEL4.3.src"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-0:1.0.1-3.RHEL4.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-0:1.0.1-3.RHEL4.3.x86_64"
        },
        "product_reference": "freeradius-0:1.0.1-3.RHEL4.3.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64"
        },
        "product_reference": "freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.i386"
        },
        "product_reference": "freeradius-mysql-0:1.0.1-3.RHEL4.3.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64"
        },
        "product_reference": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc"
        },
        "product_reference": "freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390"
        },
        "product_reference": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x"
        },
        "product_reference": "freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64"
        },
        "product_reference": "freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386"
        },
        "product_reference": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64"
        },
        "product_reference": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc"
        },
        "product_reference": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390"
        },
        "product_reference": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x"
        },
        "product_reference": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64"
        },
        "product_reference": "freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386"
        },
        "product_reference": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64"
        },
        "product_reference": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc"
        },
        "product_reference": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390"
        },
        "product_reference": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x"
        },
        "product_reference": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64"
        },
        "product_reference": "freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64",
        "relates_to_product_reference": "4ES"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-4744",
      "discovery_date": "2005-05-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617862"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Off-by-one error in the sql_error function in sql_unixodbc.c in FreeRADIUS 1.0.2.5-5, and possibly other versions including 1.0.4, might allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by causing the external database query to fail.  NOTE: this single issue is part of a larger-scale disclosure, originally by SUSE, which reported multiple issues that were disputed by FreeRADIUS.  Disputed issues included file descriptor leaks, memory disclosure, LDAP injection, and other issues.  Without additional information, the most recent FreeRADIUS report is being regarded as the authoritative source for this CVE identifier.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.i386",
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.ia64",
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.ppc",
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.s390",
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.s390x",
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.src",
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.x86_64",
          "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386",
          "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64",
          "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc",
          "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390",
          "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x",
          "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.i386",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.ia64",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.ppc",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.s390",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.s390x",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.src",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.x86_64",
          "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386",
          "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64",
          "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc",
          "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390",
          "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x",
          "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.i386",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.ia64",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.ppc",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.s390",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.s390x",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.src",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.x86_64",
          "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386",
          "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64",
          "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc",
          "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390",
          "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x",
          "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64",
          "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.i386",
          "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64",
          "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc",
          "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390",
          "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x",
          "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64",
          "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386",
          "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64",
          "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc",
          "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390",
          "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x",
          "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64",
          "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386",
          "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64",
          "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc",
          "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390",
          "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x",
          "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.i386",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.ia64",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.ppc",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.s390",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.s390x",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.src",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.x86_64",
          "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386",
          "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64",
          "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc",
          "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390",
          "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x",
          "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64",
          "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.i386",
          "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64",
          "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc",
          "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390",
          "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x",
          "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64",
          "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386",
          "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64",
          "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc",
          "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390",
          "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x",
          "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64",
          "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386",
          "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64",
          "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc",
          "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390",
          "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x",
          "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-4744"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617862",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617862"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-4744",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-4744"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-4744",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-4744"
        }
      ],
      "release_date": "2005-09-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-04-04T08:51:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.i386",
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.ia64",
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.ppc",
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.s390",
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.s390x",
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.src",
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.x86_64",
            "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386",
            "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64",
            "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc",
            "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390",
            "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x",
            "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.i386",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.ia64",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.ppc",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.s390",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.s390x",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.src",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.x86_64",
            "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386",
            "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64",
            "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc",
            "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390",
            "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x",
            "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.i386",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.ia64",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.ppc",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.s390",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.s390x",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.src",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.x86_64",
            "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386",
            "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64",
            "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc",
            "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390",
            "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x",
            "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64",
            "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.i386",
            "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64",
            "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc",
            "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390",
            "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x",
            "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64",
            "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386",
            "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64",
            "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc",
            "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390",
            "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x",
            "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64",
            "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386",
            "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64",
            "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc",
            "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390",
            "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x",
            "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.i386",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.ia64",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.ppc",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.s390",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.s390x",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.src",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.x86_64",
            "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386",
            "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64",
            "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc",
            "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390",
            "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x",
            "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64",
            "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.i386",
            "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64",
            "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc",
            "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390",
            "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x",
            "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64",
            "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386",
            "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64",
            "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc",
            "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390",
            "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x",
            "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64",
            "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386",
            "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64",
            "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc",
            "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390",
            "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x",
            "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0271"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-1354",
      "discovery_date": "2006-03-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618034"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in FreeRADIUS 1.0.0 up to 1.1.0 allows remote attackers to bypass authentication or cause a denial of service (server crash) via \"Insufficient input validation\" in the EAP-MSCHAPv2 state machine module.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.i386",
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.ia64",
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.ppc",
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.s390",
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.s390x",
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.src",
          "3AS:freeradius-0:1.0.1-2.RHEL3.2.x86_64",
          "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386",
          "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64",
          "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc",
          "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390",
          "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x",
          "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.i386",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.ia64",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.ppc",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.s390",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.s390x",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.src",
          "3ES:freeradius-0:1.0.1-2.RHEL3.2.x86_64",
          "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386",
          "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64",
          "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc",
          "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390",
          "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x",
          "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.i386",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.ia64",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.ppc",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.s390",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.s390x",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.src",
          "4AS:freeradius-0:1.0.1-3.RHEL4.3.x86_64",
          "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386",
          "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64",
          "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc",
          "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390",
          "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x",
          "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64",
          "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.i386",
          "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64",
          "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc",
          "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390",
          "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x",
          "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64",
          "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386",
          "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64",
          "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc",
          "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390",
          "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x",
          "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64",
          "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386",
          "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64",
          "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc",
          "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390",
          "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x",
          "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.i386",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.ia64",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.ppc",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.s390",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.s390x",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.src",
          "4ES:freeradius-0:1.0.1-3.RHEL4.3.x86_64",
          "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386",
          "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64",
          "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc",
          "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390",
          "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x",
          "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64",
          "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.i386",
          "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64",
          "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc",
          "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390",
          "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x",
          "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64",
          "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386",
          "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64",
          "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc",
          "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390",
          "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x",
          "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64",
          "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386",
          "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64",
          "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc",
          "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390",
          "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x",
          "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-1354"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618034",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618034"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1354",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-1354"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1354",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1354"
        }
      ],
      "release_date": "2006-03-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-04-04T08:51:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.i386",
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.ia64",
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.ppc",
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.s390",
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.s390x",
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.src",
            "3AS:freeradius-0:1.0.1-2.RHEL3.2.x86_64",
            "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386",
            "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64",
            "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc",
            "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390",
            "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x",
            "3AS:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.i386",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.ia64",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.ppc",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.s390",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.s390x",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.src",
            "3ES:freeradius-0:1.0.1-2.RHEL3.2.x86_64",
            "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.i386",
            "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ia64",
            "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.ppc",
            "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390",
            "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.s390x",
            "3ES:freeradius-debuginfo-0:1.0.1-2.RHEL3.2.x86_64",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.i386",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.ia64",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.ppc",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.s390",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.s390x",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.src",
            "4AS:freeradius-0:1.0.1-3.RHEL4.3.x86_64",
            "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386",
            "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64",
            "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc",
            "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390",
            "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x",
            "4AS:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64",
            "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.i386",
            "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64",
            "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc",
            "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390",
            "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x",
            "4AS:freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64",
            "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386",
            "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64",
            "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc",
            "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390",
            "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x",
            "4AS:freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64",
            "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386",
            "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64",
            "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc",
            "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390",
            "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x",
            "4AS:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.i386",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.ia64",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.ppc",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.s390",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.s390x",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.src",
            "4ES:freeradius-0:1.0.1-3.RHEL4.3.x86_64",
            "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.i386",
            "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ia64",
            "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.ppc",
            "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390",
            "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.s390x",
            "4ES:freeradius-debuginfo-0:1.0.1-3.RHEL4.3.x86_64",
            "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.i386",
            "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.ia64",
            "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.ppc",
            "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390",
            "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.s390x",
            "4ES:freeradius-mysql-0:1.0.1-3.RHEL4.3.x86_64",
            "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.i386",
            "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ia64",
            "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.ppc",
            "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390",
            "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.s390x",
            "4ES:freeradius-postgresql-0:1.0.1-3.RHEL4.3.x86_64",
            "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.i386",
            "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ia64",
            "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.ppc",
            "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390",
            "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.s390x",
            "4ES:freeradius-unixODBC-0:1.0.1-3.RHEL4.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0271"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.