rhsa-2008_0988
Vulnerability from csaf_redhat
Published
2008-11-17 16:15
Modified
2024-11-22 02:23
Summary
Red Hat Security Advisory: libxml2 security update
Notes
Topic
Updated libxml2 packages that fix security issues are now available for
Red Hat Enterprise Linux 2.1, 3, 4, and 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
libxml2 is a library for parsing and manipulating XML files. It includes
support for reading, modifying, and writing XML and HTML files.
An integer overflow flaw causing a heap-based buffer overflow was found in
the libxml2 XML parser. If an application linked against libxml2 processed
untrusted, malformed XML content, it could cause the application to crash
or, possibly, execute arbitrary code. (CVE-2008-4226)
A denial of service flaw was discovered in the libxml2 XML parser. If an
application linked against libxml2 processed untrusted, malformed XML
content, it could cause the application to enter an infinite loop.
(CVE-2008-4225)
Red Hat would like to thank Drew Yao of the Apple Product Security team for
reporting these issues.
Users of libxml2 are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libxml2 packages that fix security issues are now available for\nRed Hat Enterprise Linux 2.1, 3, 4, and 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "libxml2 is a library for parsing and manipulating XML files. It includes\nsupport for reading, modifying, and writing XML and HTML files.\n\nAn integer overflow flaw causing a heap-based buffer overflow was found in\nthe libxml2 XML parser. If an application linked against libxml2 processed\nuntrusted, malformed XML content, it could cause the application to crash\nor, possibly, execute arbitrary code. (CVE-2008-4226)\n\nA denial of service flaw was discovered in the libxml2 XML parser. If an\napplication linked against libxml2 processed untrusted, malformed XML\ncontent, it could cause the application to enter an infinite loop.\n(CVE-2008-4225)\n\nRed Hat would like to thank Drew Yao of the Apple Product Security team for\nreporting these issues.\n\nUsers of libxml2 are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0988", "url": "https://access.redhat.com/errata/RHSA-2008:0988" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "470466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470466" }, { "category": "external", "summary": "470480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470480" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0988.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2024-11-22T02:23:00+00:00", "generator": { "date": "2024-11-22T02:23:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0988", "initial_release_date": "2008-11-17T16:15:00+00:00", "revision_history": [ { "date": "2008-11-17T16:15:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-11-17T11:23:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:23:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.4.19-12.ent.ia64", "product": { "name": "libxml2-0:2.4.19-12.ent.ia64", "product_id": "libxml2-0:2.4.19-12.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.4.19-12.ent?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.4.19-12.ent.ia64", "product": { "name": "libxml2-python-0:2.4.19-12.ent.ia64", "product_id": "libxml2-python-0:2.4.19-12.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.4.19-12.ent?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.4.19-12.ent.ia64", "product": { "name": "libxml2-devel-0:2.4.19-12.ent.ia64", "product_id": "libxml2-devel-0:2.4.19-12.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.4.19-12.ent?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.5.10-14.ia64", "product": { "name": "libxml2-devel-0:2.5.10-14.ia64", "product_id": "libxml2-devel-0:2.5.10-14.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-14?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.5.10-14.ia64", "product": { "name": "libxml2-python-0:2.5.10-14.ia64", "product_id": "libxml2-python-0:2.5.10-14.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.5.10-14?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.5.10-14.ia64", "product": { "name": "libxml2-debuginfo-0:2.5.10-14.ia64", "product_id": "libxml2-debuginfo-0:2.5.10-14.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-14?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-0:2.5.10-14.ia64", "product": { "name": "libxml2-0:2.5.10-14.ia64", "product_id": "libxml2-0:2.5.10-14.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.5.10-14?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.16-12.6.ia64", "product": { "name": "libxml2-devel-0:2.6.16-12.6.ia64", "product_id": "libxml2-devel-0:2.6.16-12.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.6?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.16-12.6.ia64", "product": { "name": "libxml2-python-0:2.6.16-12.6.ia64", "product_id": "libxml2-python-0:2.6.16-12.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.6?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.6.ia64", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ia64", "product_id": "libxml2-debuginfo-0:2.6.16-12.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.6?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.6.ia64", "product": { "name": "libxml2-0:2.6.16-12.6.ia64", "product_id": "libxml2-0:2.6.16-12.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.6?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.2.7.ia64", "product": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.ia64", "product_id": "libxml2-devel-0:2.6.26-2.1.2.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.7?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.2.7.ia64", "product": { "name": "libxml2-0:2.6.26-2.1.2.7.ia64", "product_id": "libxml2-0:2.6.26-2.1.2.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.7?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.7?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.2.7.ia64", "product": { "name": "libxml2-python-0:2.6.26-2.1.2.7.ia64", "product_id": "libxml2-python-0:2.6.26-2.1.2.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.7?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.4.19-12.ent.src", "product": { "name": "libxml2-0:2.4.19-12.ent.src", "product_id": "libxml2-0:2.4.19-12.ent.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.4.19-12.ent?arch=src" } } }, { "category": "product_version", "name": "libxml2-0:2.5.10-14.src", "product": { "name": "libxml2-0:2.5.10-14.src", "product_id": "libxml2-0:2.5.10-14.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.5.10-14?arch=src" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.6.src", "product": { "name": "libxml2-0:2.6.16-12.6.src", "product_id": "libxml2-0:2.6.16-12.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.6?arch=src" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.2.7.src", "product": { "name": "libxml2-0:2.6.26-2.1.2.7.src", "product_id": "libxml2-0:2.6.26-2.1.2.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.4.19-12.ent.i386", "product": { "name": "libxml2-0:2.4.19-12.ent.i386", "product_id": "libxml2-0:2.4.19-12.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.4.19-12.ent?arch=i386" } } }, { "category": "product_version", "name": "libxml2-python-0:2.4.19-12.ent.i386", "product": { "name": "libxml2-python-0:2.4.19-12.ent.i386", "product_id": "libxml2-python-0:2.4.19-12.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.4.19-12.ent?arch=i386" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.4.19-12.ent.i386", "product": { "name": "libxml2-devel-0:2.4.19-12.ent.i386", "product_id": "libxml2-devel-0:2.4.19-12.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.4.19-12.ent?arch=i386" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.5.10-14.i386", "product": { "name": "libxml2-debuginfo-0:2.5.10-14.i386", "product_id": "libxml2-debuginfo-0:2.5.10-14.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-14?arch=i386" } } }, { "category": "product_version", "name": "libxml2-0:2.5.10-14.i386", "product": { "name": "libxml2-0:2.5.10-14.i386", "product_id": "libxml2-0:2.5.10-14.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.5.10-14?arch=i386" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.5.10-14.i386", "product": { "name": "libxml2-devel-0:2.5.10-14.i386", "product_id": "libxml2-devel-0:2.5.10-14.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-14?arch=i386" } } }, { "category": "product_version", "name": "libxml2-python-0:2.5.10-14.i386", "product": { "name": "libxml2-python-0:2.5.10-14.i386", "product_id": "libxml2-python-0:2.5.10-14.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.5.10-14?arch=i386" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.6.i386", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.6.i386", "product_id": "libxml2-debuginfo-0:2.6.16-12.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.6?arch=i386" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.6.i386", "product": { "name": "libxml2-0:2.6.16-12.6.i386", "product_id": "libxml2-0:2.6.16-12.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.6?arch=i386" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.16-12.6.i386", "product": { "name": "libxml2-devel-0:2.6.16-12.6.i386", "product_id": "libxml2-devel-0:2.6.16-12.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.6?arch=i386" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.16-12.6.i386", "product": { "name": "libxml2-python-0:2.6.16-12.6.i386", "product_id": "libxml2-python-0:2.6.16-12.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.6?arch=i386" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.2.7.i386", "product": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.i386", "product_id": "libxml2-devel-0:2.6.26-2.1.2.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.7?arch=i386" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.7?arch=i386" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.2.7.i386", "product": { "name": "libxml2-0:2.6.26-2.1.2.7.i386", "product_id": "libxml2-0:2.6.26-2.1.2.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.7?arch=i386" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.2.7.i386", "product": { "name": "libxml2-python-0:2.6.26-2.1.2.7.i386", "product_id": "libxml2-python-0:2.6.26-2.1.2.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.7?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.5.10-14.x86_64", "product": { "name": "libxml2-devel-0:2.5.10-14.x86_64", "product_id": "libxml2-devel-0:2.5.10-14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-14?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.5.10-14.x86_64", "product": { "name": "libxml2-python-0:2.5.10-14.x86_64", "product_id": "libxml2-python-0:2.5.10-14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.5.10-14?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.5.10-14.x86_64", "product": { "name": "libxml2-debuginfo-0:2.5.10-14.x86_64", "product_id": "libxml2-debuginfo-0:2.5.10-14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-14?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.5.10-14.x86_64", "product": { "name": "libxml2-0:2.5.10-14.x86_64", "product_id": "libxml2-0:2.5.10-14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.5.10-14?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.16-12.6.x86_64", "product": { "name": "libxml2-devel-0:2.6.16-12.6.x86_64", "product_id": "libxml2-devel-0:2.6.16-12.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.16-12.6.x86_64", "product": { "name": "libxml2-python-0:2.6.16-12.6.x86_64", "product_id": "libxml2-python-0:2.6.16-12.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.6.x86_64", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.6.x86_64", "product_id": "libxml2-debuginfo-0:2.6.16-12.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.6.x86_64", "product": { "name": "libxml2-0:2.6.16-12.6.x86_64", "product_id": "libxml2-0:2.6.16-12.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "product": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "product_id": "libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.7?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.7?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.2.7.x86_64", "product": { "name": "libxml2-0:2.6.26-2.1.2.7.x86_64", "product_id": "libxml2-0:2.6.26-2.1.2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.7?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.2.7.x86_64", "product": { "name": "libxml2-python-0:2.6.26-2.1.2.7.x86_64", "product_id": "libxml2-python-0:2.6.26-2.1.2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.5.10-14.ppc", "product": { "name": "libxml2-devel-0:2.5.10-14.ppc", "product_id": "libxml2-devel-0:2.5.10-14.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-14?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-python-0:2.5.10-14.ppc", "product": { "name": "libxml2-python-0:2.5.10-14.ppc", "product_id": "libxml2-python-0:2.5.10-14.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.5.10-14?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.5.10-14.ppc", "product": { "name": "libxml2-debuginfo-0:2.5.10-14.ppc", "product_id": "libxml2-debuginfo-0:2.5.10-14.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-14?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.5.10-14.ppc", "product": { "name": "libxml2-0:2.5.10-14.ppc", "product_id": "libxml2-0:2.5.10-14.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.5.10-14?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.16-12.6.ppc", "product": { "name": "libxml2-devel-0:2.6.16-12.6.ppc", "product_id": "libxml2-devel-0:2.6.16-12.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.6?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.16-12.6.ppc", "product": { "name": "libxml2-python-0:2.6.16-12.6.ppc", "product_id": "libxml2-python-0:2.6.16-12.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.6?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.6.ppc", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ppc", "product_id": "libxml2-debuginfo-0:2.6.16-12.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.6?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.6.ppc", "product": { "name": "libxml2-0:2.6.16-12.6.ppc", "product_id": "libxml2-0:2.6.16-12.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.6?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.2.7.ppc", "product": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.ppc", "product_id": "libxml2-devel-0:2.6.26-2.1.2.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.7?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.2.7.ppc", "product": { "name": "libxml2-0:2.6.26-2.1.2.7.ppc", "product_id": "libxml2-0:2.6.26-2.1.2.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.7?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.7?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.2.7.ppc", "product": { "name": "libxml2-python-0:2.6.26-2.1.2.7.ppc", "product_id": "libxml2-python-0:2.6.26-2.1.2.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.7?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.5.10-14.ppc64", "product": { "name": "libxml2-debuginfo-0:2.5.10-14.ppc64", "product_id": "libxml2-debuginfo-0:2.5.10-14.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-14?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.5.10-14.ppc64", "product": { "name": "libxml2-0:2.5.10-14.ppc64", "product_id": "libxml2-0:2.5.10-14.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.5.10-14?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.6.ppc64", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ppc64", "product_id": "libxml2-debuginfo-0:2.6.16-12.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.6?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.6.ppc64", "product": { "name": "libxml2-0:2.6.16-12.6.ppc64", "product_id": "libxml2-0:2.6.16-12.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.6?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "product": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "product_id": "libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.7?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.2.7.ppc64", "product": { "name": "libxml2-0:2.6.26-2.1.2.7.ppc64", "product_id": "libxml2-0:2.6.26-2.1.2.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.7?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.5.10-14.s390x", "product": { "name": "libxml2-devel-0:2.5.10-14.s390x", "product_id": "libxml2-devel-0:2.5.10-14.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-14?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.5.10-14.s390x", "product": { "name": "libxml2-python-0:2.5.10-14.s390x", "product_id": "libxml2-python-0:2.5.10-14.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.5.10-14?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.5.10-14.s390x", "product": { "name": "libxml2-debuginfo-0:2.5.10-14.s390x", "product_id": "libxml2-debuginfo-0:2.5.10-14.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-14?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.5.10-14.s390x", "product": { "name": "libxml2-0:2.5.10-14.s390x", "product_id": "libxml2-0:2.5.10-14.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.5.10-14?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.16-12.6.s390x", "product": { "name": "libxml2-devel-0:2.6.16-12.6.s390x", "product_id": "libxml2-devel-0:2.6.16-12.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.16-12.6.s390x", "product": { "name": "libxml2-python-0:2.6.16-12.6.s390x", "product_id": "libxml2-python-0:2.6.16-12.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.6.s390x", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.6.s390x", "product_id": "libxml2-debuginfo-0:2.6.16-12.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.6.s390x", "product": { "name": "libxml2-0:2.6.16-12.6.s390x", "product_id": "libxml2-0:2.6.16-12.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.2.7.s390x", "product": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.s390x", "product_id": "libxml2-devel-0:2.6.26-2.1.2.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.7?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.2.7.s390x", "product": { "name": "libxml2-0:2.6.26-2.1.2.7.s390x", "product_id": "libxml2-0:2.6.26-2.1.2.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.7?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.7?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.2.7.s390x", "product": { "name": "libxml2-python-0:2.6.26-2.1.2.7.s390x", "product_id": "libxml2-python-0:2.6.26-2.1.2.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.2.7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.5.10-14.s390", "product": { "name": "libxml2-debuginfo-0:2.5.10-14.s390", "product_id": "libxml2-debuginfo-0:2.5.10-14.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.5.10-14?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.5.10-14.s390", "product": { "name": "libxml2-0:2.5.10-14.s390", "product_id": "libxml2-0:2.5.10-14.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.5.10-14?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.5.10-14.s390", "product": { "name": "libxml2-devel-0:2.5.10-14.s390", "product_id": "libxml2-devel-0:2.5.10-14.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.5.10-14?arch=s390" } } }, { "category": "product_version", "name": "libxml2-python-0:2.5.10-14.s390", "product": { "name": "libxml2-python-0:2.5.10-14.s390", "product_id": "libxml2-python-0:2.5.10-14.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.5.10-14?arch=s390" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.6.s390", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.6.s390", "product_id": "libxml2-debuginfo-0:2.6.16-12.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.6?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.6.s390", "product": { "name": "libxml2-0:2.6.16-12.6.s390", "product_id": "libxml2-0:2.6.16-12.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.6?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.16-12.6.s390", "product": { "name": "libxml2-devel-0:2.6.16-12.6.s390", "product_id": "libxml2-devel-0:2.6.16-12.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.6?arch=s390" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.16-12.6.s390", "product": { "name": "libxml2-python-0:2.6.16-12.6.s390", "product_id": "libxml2-python-0:2.6.16-12.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.6?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.2.7.s390", "product": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.s390", "product_id": "libxml2-devel-0:2.6.26-2.1.2.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.2.7?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.2.7.s390", "product": { "name": "libxml2-0:2.6.26-2.1.2.7.s390", "product_id": "libxml2-0:2.6.26-2.1.2.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.2.7?arch=s390" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.2.7?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.4.19-12.ent.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:libxml2-0:2.4.19-12.ent.i386" }, "product_reference": "libxml2-0:2.4.19-12.ent.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.4.19-12.ent.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:libxml2-0:2.4.19-12.ent.ia64" }, "product_reference": "libxml2-0:2.4.19-12.ent.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.4.19-12.ent.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:libxml2-0:2.4.19-12.ent.src" }, "product_reference": "libxml2-0:2.4.19-12.ent.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.4.19-12.ent.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:libxml2-devel-0:2.4.19-12.ent.i386" }, "product_reference": "libxml2-devel-0:2.4.19-12.ent.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.4.19-12.ent.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:libxml2-devel-0:2.4.19-12.ent.ia64" }, "product_reference": "libxml2-devel-0:2.4.19-12.ent.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.4.19-12.ent.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:libxml2-python-0:2.4.19-12.ent.i386" }, "product_reference": "libxml2-python-0:2.4.19-12.ent.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.4.19-12.ent.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:libxml2-python-0:2.4.19-12.ent.ia64" }, "product_reference": "libxml2-python-0:2.4.19-12.ent.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.4.19-12.ent.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:libxml2-0:2.4.19-12.ent.i386" }, "product_reference": "libxml2-0:2.4.19-12.ent.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.4.19-12.ent.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:libxml2-0:2.4.19-12.ent.ia64" }, "product_reference": "libxml2-0:2.4.19-12.ent.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.4.19-12.ent.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:libxml2-0:2.4.19-12.ent.src" }, "product_reference": "libxml2-0:2.4.19-12.ent.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.4.19-12.ent.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:libxml2-devel-0:2.4.19-12.ent.i386" }, "product_reference": "libxml2-devel-0:2.4.19-12.ent.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.4.19-12.ent.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:libxml2-devel-0:2.4.19-12.ent.ia64" }, "product_reference": "libxml2-devel-0:2.4.19-12.ent.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.4.19-12.ent.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:libxml2-python-0:2.4.19-12.ent.i386" }, "product_reference": "libxml2-python-0:2.4.19-12.ent.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.4.19-12.ent.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:libxml2-python-0:2.4.19-12.ent.ia64" }, "product_reference": "libxml2-python-0:2.4.19-12.ent.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.4.19-12.ent.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:libxml2-0:2.4.19-12.ent.i386" }, "product_reference": "libxml2-0:2.4.19-12.ent.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.4.19-12.ent.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:libxml2-0:2.4.19-12.ent.ia64" }, "product_reference": "libxml2-0:2.4.19-12.ent.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.4.19-12.ent.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:libxml2-0:2.4.19-12.ent.src" }, "product_reference": "libxml2-0:2.4.19-12.ent.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.4.19-12.ent.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:libxml2-devel-0:2.4.19-12.ent.i386" }, "product_reference": "libxml2-devel-0:2.4.19-12.ent.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.4.19-12.ent.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:libxml2-devel-0:2.4.19-12.ent.ia64" }, "product_reference": "libxml2-devel-0:2.4.19-12.ent.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.4.19-12.ent.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:libxml2-python-0:2.4.19-12.ent.i386" }, "product_reference": "libxml2-python-0:2.4.19-12.ent.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.4.19-12.ent.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:libxml2-python-0:2.4.19-12.ent.ia64" }, "product_reference": "libxml2-python-0:2.4.19-12.ent.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.4.19-12.ent.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:libxml2-0:2.4.19-12.ent.i386" }, "product_reference": "libxml2-0:2.4.19-12.ent.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.4.19-12.ent.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:libxml2-0:2.4.19-12.ent.ia64" }, "product_reference": "libxml2-0:2.4.19-12.ent.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.4.19-12.ent.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:libxml2-0:2.4.19-12.ent.src" }, "product_reference": "libxml2-0:2.4.19-12.ent.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.4.19-12.ent.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:libxml2-devel-0:2.4.19-12.ent.i386" }, "product_reference": "libxml2-devel-0:2.4.19-12.ent.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.4.19-12.ent.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:libxml2-devel-0:2.4.19-12.ent.ia64" }, "product_reference": "libxml2-devel-0:2.4.19-12.ent.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.4.19-12.ent.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:libxml2-python-0:2.4.19-12.ent.i386" }, "product_reference": "libxml2-python-0:2.4.19-12.ent.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.4.19-12.ent.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:libxml2-python-0:2.4.19-12.ent.ia64" }, "product_reference": "libxml2-python-0:2.4.19-12.ent.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-0:2.5.10-14.i386" }, "product_reference": "libxml2-0:2.5.10-14.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-0:2.5.10-14.ia64" }, "product_reference": "libxml2-0:2.5.10-14.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-0:2.5.10-14.ppc" }, "product_reference": "libxml2-0:2.5.10-14.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-0:2.5.10-14.ppc64" }, "product_reference": "libxml2-0:2.5.10-14.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-0:2.5.10-14.s390" }, "product_reference": "libxml2-0:2.5.10-14.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-0:2.5.10-14.s390x" }, "product_reference": "libxml2-0:2.5.10-14.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-0:2.5.10-14.src" }, "product_reference": "libxml2-0:2.5.10-14.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-0:2.5.10-14.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-debuginfo-0:2.5.10-14.i386" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-debuginfo-0:2.5.10-14.ia64" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-debuginfo-0:2.5.10-14.ppc" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-debuginfo-0:2.5.10-14.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-debuginfo-0:2.5.10-14.s390" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-debuginfo-0:2.5.10-14.s390x" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-debuginfo-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-devel-0:2.5.10-14.i386" }, "product_reference": "libxml2-devel-0:2.5.10-14.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-devel-0:2.5.10-14.ia64" }, "product_reference": "libxml2-devel-0:2.5.10-14.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-devel-0:2.5.10-14.ppc" }, "product_reference": "libxml2-devel-0:2.5.10-14.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-devel-0:2.5.10-14.s390" }, "product_reference": "libxml2-devel-0:2.5.10-14.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-devel-0:2.5.10-14.s390x" }, "product_reference": "libxml2-devel-0:2.5.10-14.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-devel-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-devel-0:2.5.10-14.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-python-0:2.5.10-14.i386" }, "product_reference": "libxml2-python-0:2.5.10-14.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-python-0:2.5.10-14.ia64" }, "product_reference": "libxml2-python-0:2.5.10-14.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-python-0:2.5.10-14.ppc" }, "product_reference": "libxml2-python-0:2.5.10-14.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-python-0:2.5.10-14.s390" }, "product_reference": "libxml2-python-0:2.5.10-14.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-python-0:2.5.10-14.s390x" }, "product_reference": "libxml2-python-0:2.5.10-14.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libxml2-python-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-python-0:2.5.10-14.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-0:2.5.10-14.i386" }, "product_reference": "libxml2-0:2.5.10-14.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-0:2.5.10-14.ia64" }, "product_reference": "libxml2-0:2.5.10-14.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-0:2.5.10-14.ppc" }, "product_reference": "libxml2-0:2.5.10-14.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-0:2.5.10-14.ppc64" }, "product_reference": "libxml2-0:2.5.10-14.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-0:2.5.10-14.s390" }, "product_reference": "libxml2-0:2.5.10-14.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-0:2.5.10-14.s390x" }, "product_reference": "libxml2-0:2.5.10-14.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-0:2.5.10-14.src" }, "product_reference": "libxml2-0:2.5.10-14.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-0:2.5.10-14.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-14.i386" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-14.ia64" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-14.ppc" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-14.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-14.s390" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-14.s390x" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-debuginfo-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-devel-0:2.5.10-14.i386" }, "product_reference": "libxml2-devel-0:2.5.10-14.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-devel-0:2.5.10-14.ia64" }, "product_reference": "libxml2-devel-0:2.5.10-14.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-devel-0:2.5.10-14.ppc" }, "product_reference": "libxml2-devel-0:2.5.10-14.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-devel-0:2.5.10-14.s390" }, "product_reference": "libxml2-devel-0:2.5.10-14.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-devel-0:2.5.10-14.s390x" }, "product_reference": "libxml2-devel-0:2.5.10-14.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-devel-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-devel-0:2.5.10-14.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-python-0:2.5.10-14.i386" }, "product_reference": "libxml2-python-0:2.5.10-14.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-python-0:2.5.10-14.ia64" }, "product_reference": "libxml2-python-0:2.5.10-14.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-python-0:2.5.10-14.ppc" }, "product_reference": "libxml2-python-0:2.5.10-14.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-python-0:2.5.10-14.s390" }, "product_reference": "libxml2-python-0:2.5.10-14.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-python-0:2.5.10-14.s390x" }, "product_reference": "libxml2-python-0:2.5.10-14.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libxml2-python-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-python-0:2.5.10-14.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-0:2.5.10-14.i386" }, "product_reference": "libxml2-0:2.5.10-14.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-0:2.5.10-14.ia64" }, "product_reference": "libxml2-0:2.5.10-14.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-0:2.5.10-14.ppc" }, "product_reference": "libxml2-0:2.5.10-14.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-0:2.5.10-14.ppc64" }, "product_reference": "libxml2-0:2.5.10-14.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-0:2.5.10-14.s390" }, "product_reference": "libxml2-0:2.5.10-14.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-0:2.5.10-14.s390x" }, "product_reference": "libxml2-0:2.5.10-14.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-0:2.5.10-14.src" }, "product_reference": "libxml2-0:2.5.10-14.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-0:2.5.10-14.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-debuginfo-0:2.5.10-14.i386" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-debuginfo-0:2.5.10-14.ia64" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-debuginfo-0:2.5.10-14.ppc" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-debuginfo-0:2.5.10-14.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-debuginfo-0:2.5.10-14.s390" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-debuginfo-0:2.5.10-14.s390x" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-debuginfo-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-devel-0:2.5.10-14.i386" }, "product_reference": "libxml2-devel-0:2.5.10-14.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-devel-0:2.5.10-14.ia64" }, "product_reference": "libxml2-devel-0:2.5.10-14.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-devel-0:2.5.10-14.ppc" }, "product_reference": "libxml2-devel-0:2.5.10-14.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-devel-0:2.5.10-14.s390" }, "product_reference": "libxml2-devel-0:2.5.10-14.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-devel-0:2.5.10-14.s390x" }, "product_reference": "libxml2-devel-0:2.5.10-14.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-devel-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-devel-0:2.5.10-14.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-python-0:2.5.10-14.i386" }, "product_reference": "libxml2-python-0:2.5.10-14.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-python-0:2.5.10-14.ia64" }, "product_reference": "libxml2-python-0:2.5.10-14.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-python-0:2.5.10-14.ppc" }, "product_reference": "libxml2-python-0:2.5.10-14.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-python-0:2.5.10-14.s390" }, "product_reference": "libxml2-python-0:2.5.10-14.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-python-0:2.5.10-14.s390x" }, "product_reference": "libxml2-python-0:2.5.10-14.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libxml2-python-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-python-0:2.5.10-14.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-0:2.5.10-14.i386" }, "product_reference": "libxml2-0:2.5.10-14.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-0:2.5.10-14.ia64" }, "product_reference": "libxml2-0:2.5.10-14.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-0:2.5.10-14.ppc" }, "product_reference": "libxml2-0:2.5.10-14.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-0:2.5.10-14.ppc64" }, "product_reference": "libxml2-0:2.5.10-14.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-0:2.5.10-14.s390" }, "product_reference": "libxml2-0:2.5.10-14.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-0:2.5.10-14.s390x" }, "product_reference": "libxml2-0:2.5.10-14.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-0:2.5.10-14.src" }, "product_reference": "libxml2-0:2.5.10-14.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.5.10-14.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-0:2.5.10-14.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-debuginfo-0:2.5.10-14.i386" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-debuginfo-0:2.5.10-14.ia64" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-debuginfo-0:2.5.10-14.ppc" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-debuginfo-0:2.5.10-14.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-debuginfo-0:2.5.10-14.s390" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-debuginfo-0:2.5.10-14.s390x" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.5.10-14.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-debuginfo-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.5.10-14.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-devel-0:2.5.10-14.i386" }, "product_reference": "libxml2-devel-0:2.5.10-14.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-devel-0:2.5.10-14.ia64" }, "product_reference": "libxml2-devel-0:2.5.10-14.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-devel-0:2.5.10-14.ppc" }, "product_reference": "libxml2-devel-0:2.5.10-14.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-devel-0:2.5.10-14.s390" }, "product_reference": "libxml2-devel-0:2.5.10-14.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-devel-0:2.5.10-14.s390x" }, "product_reference": "libxml2-devel-0:2.5.10-14.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.5.10-14.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-devel-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-devel-0:2.5.10-14.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-python-0:2.5.10-14.i386" }, "product_reference": "libxml2-python-0:2.5.10-14.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-python-0:2.5.10-14.ia64" }, "product_reference": "libxml2-python-0:2.5.10-14.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-python-0:2.5.10-14.ppc" }, "product_reference": "libxml2-python-0:2.5.10-14.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-python-0:2.5.10-14.s390" }, "product_reference": "libxml2-python-0:2.5.10-14.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-python-0:2.5.10-14.s390x" }, "product_reference": "libxml2-python-0:2.5.10-14.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.5.10-14.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libxml2-python-0:2.5.10-14.x86_64" }, "product_reference": "libxml2-python-0:2.5.10-14.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-0:2.6.16-12.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.6.ppc64" }, "product_reference": "libxml2-0:2.6.16-12.6.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-0:2.6.16-12.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.6.src" }, "product_reference": "libxml2-0:2.6.16-12.6.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-devel-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-devel-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-devel-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-devel-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-devel-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-devel-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-python-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-python-0:2.6.16-12.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-python-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-python-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-python-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-python-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-python-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-python-0:2.6.16-12.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-python-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-python-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-python-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-python-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-0:2.6.16-12.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.6.ppc64" }, "product_reference": "libxml2-0:2.6.16-12.6.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-0:2.6.16-12.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.6.src" }, "product_reference": "libxml2-0:2.6.16-12.6.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-devel-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-devel-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-devel-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-devel-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-devel-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-devel-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-python-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-python-0:2.6.16-12.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-python-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-python-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-python-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-python-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-python-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-python-0:2.6.16-12.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-python-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-python-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-python-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-python-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-0:2.6.16-12.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.6.ppc64" }, "product_reference": "libxml2-0:2.6.16-12.6.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-0:2.6.16-12.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.6.src" }, "product_reference": "libxml2-0:2.6.16-12.6.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-devel-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-devel-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-devel-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-devel-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-devel-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-devel-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-python-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-python-0:2.6.16-12.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-python-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-python-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-python-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-python-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-python-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-python-0:2.6.16-12.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-python-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-python-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-python-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-python-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-0:2.6.16-12.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.6.ppc64" }, "product_reference": "libxml2-0:2.6.16-12.6.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-0:2.6.16-12.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.6.src" }, "product_reference": "libxml2-0:2.6.16-12.6.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-devel-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-devel-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-devel-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-devel-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-devel-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-devel-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-devel-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-python-0:2.6.16-12.6.i386" }, "product_reference": "libxml2-python-0:2.6.16-12.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-python-0:2.6.16-12.6.ia64" }, "product_reference": "libxml2-python-0:2.6.16-12.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-python-0:2.6.16-12.6.ppc" }, "product_reference": "libxml2-python-0:2.6.16-12.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-python-0:2.6.16-12.6.s390" }, "product_reference": "libxml2-python-0:2.6.16-12.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-python-0:2.6.16-12.6.s390x" }, "product_reference": "libxml2-python-0:2.6.16-12.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-python-0:2.6.16-12.6.x86_64" }, "product_reference": "libxml2-python-0:2.6.16-12.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.i386" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ia64" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ppc" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ppc64" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.s390" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.s390x" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.src" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.x86_64" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.i386" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ia64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ppc" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ppc64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.s390" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.s390x" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.x86_64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.i386" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.ia64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.ppc" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.s390x" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.x86_64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-0:2.6.26-2.1.2.7.i386" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-0:2.6.26-2.1.2.7.ia64" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-0:2.6.26-2.1.2.7.ppc" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-0:2.6.26-2.1.2.7.ppc64" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-0:2.6.26-2.1.2.7.s390" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-0:2.6.26-2.1.2.7.s390x" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-0:2.6.26-2.1.2.7.src" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-0:2.6.26-2.1.2.7.x86_64" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.7.i386" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ia64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ppc" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ppc64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.7.s390" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.7.s390x" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-devel-0:2.6.26-2.1.2.7.x86_64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.7.i386" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.7.ia64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.7.ppc" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.7.s390x" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libxml2-python-0:2.6.26-2.1.2.7.x86_64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-0:2.6.26-2.1.2.7.i386" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-0:2.6.26-2.1.2.7.ia64" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-0:2.6.26-2.1.2.7.ppc" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-0:2.6.26-2.1.2.7.ppc64" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-0:2.6.26-2.1.2.7.s390" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-0:2.6.26-2.1.2.7.s390x" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-0:2.6.26-2.1.2.7.src" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.2.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-0:2.6.26-2.1.2.7.x86_64" }, "product_reference": "libxml2-0:2.6.26-2.1.2.7.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.7.i386" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ia64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ppc" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ppc64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.7.s390" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.7.s390x" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.2.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-devel-0:2.6.26-2.1.2.7.x86_64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.7.i386" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.7.ia64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.7.ppc" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.7.s390x" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.2.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libxml2-python-0:2.6.26-2.1.2.7.x86_64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.2.7.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2008-4225", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2008-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470480" } ], "notes": [ { "category": "description", "text": "Integer overflow in the xmlBufferResize function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (infinite loop) via a large XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: integer overflow leading to infinite loop in xmlBufferResize", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:libxml2-0:2.4.19-12.ent.i386", "2.1AS:libxml2-0:2.4.19-12.ent.ia64", "2.1AS:libxml2-0:2.4.19-12.ent.src", "2.1AS:libxml2-devel-0:2.4.19-12.ent.i386", "2.1AS:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1AS:libxml2-python-0:2.4.19-12.ent.i386", "2.1AS:libxml2-python-0:2.4.19-12.ent.ia64", "2.1AW:libxml2-0:2.4.19-12.ent.i386", "2.1AW:libxml2-0:2.4.19-12.ent.ia64", "2.1AW:libxml2-0:2.4.19-12.ent.src", "2.1AW:libxml2-devel-0:2.4.19-12.ent.i386", "2.1AW:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1AW:libxml2-python-0:2.4.19-12.ent.i386", "2.1AW:libxml2-python-0:2.4.19-12.ent.ia64", "2.1ES:libxml2-0:2.4.19-12.ent.i386", "2.1ES:libxml2-0:2.4.19-12.ent.ia64", "2.1ES:libxml2-0:2.4.19-12.ent.src", "2.1ES:libxml2-devel-0:2.4.19-12.ent.i386", "2.1ES:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1ES:libxml2-python-0:2.4.19-12.ent.i386", "2.1ES:libxml2-python-0:2.4.19-12.ent.ia64", "2.1WS:libxml2-0:2.4.19-12.ent.i386", "2.1WS:libxml2-0:2.4.19-12.ent.ia64", "2.1WS:libxml2-0:2.4.19-12.ent.src", "2.1WS:libxml2-devel-0:2.4.19-12.ent.i386", "2.1WS:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1WS:libxml2-python-0:2.4.19-12.ent.i386", "2.1WS:libxml2-python-0:2.4.19-12.ent.ia64", "3AS:libxml2-0:2.5.10-14.i386", "3AS:libxml2-0:2.5.10-14.ia64", "3AS:libxml2-0:2.5.10-14.ppc", "3AS:libxml2-0:2.5.10-14.ppc64", "3AS:libxml2-0:2.5.10-14.s390", "3AS:libxml2-0:2.5.10-14.s390x", "3AS:libxml2-0:2.5.10-14.src", "3AS:libxml2-0:2.5.10-14.x86_64", "3AS:libxml2-debuginfo-0:2.5.10-14.i386", "3AS:libxml2-debuginfo-0:2.5.10-14.ia64", "3AS:libxml2-debuginfo-0:2.5.10-14.ppc", "3AS:libxml2-debuginfo-0:2.5.10-14.ppc64", "3AS:libxml2-debuginfo-0:2.5.10-14.s390", "3AS:libxml2-debuginfo-0:2.5.10-14.s390x", "3AS:libxml2-debuginfo-0:2.5.10-14.x86_64", "3AS:libxml2-devel-0:2.5.10-14.i386", "3AS:libxml2-devel-0:2.5.10-14.ia64", "3AS:libxml2-devel-0:2.5.10-14.ppc", "3AS:libxml2-devel-0:2.5.10-14.s390", "3AS:libxml2-devel-0:2.5.10-14.s390x", "3AS:libxml2-devel-0:2.5.10-14.x86_64", "3AS:libxml2-python-0:2.5.10-14.i386", "3AS:libxml2-python-0:2.5.10-14.ia64", "3AS:libxml2-python-0:2.5.10-14.ppc", "3AS:libxml2-python-0:2.5.10-14.s390", "3AS:libxml2-python-0:2.5.10-14.s390x", "3AS:libxml2-python-0:2.5.10-14.x86_64", "3Desktop:libxml2-0:2.5.10-14.i386", "3Desktop:libxml2-0:2.5.10-14.ia64", "3Desktop:libxml2-0:2.5.10-14.ppc", "3Desktop:libxml2-0:2.5.10-14.ppc64", "3Desktop:libxml2-0:2.5.10-14.s390", "3Desktop:libxml2-0:2.5.10-14.s390x", "3Desktop:libxml2-0:2.5.10-14.src", "3Desktop:libxml2-0:2.5.10-14.x86_64", "3Desktop:libxml2-debuginfo-0:2.5.10-14.i386", "3Desktop:libxml2-debuginfo-0:2.5.10-14.ia64", "3Desktop:libxml2-debuginfo-0:2.5.10-14.ppc", "3Desktop:libxml2-debuginfo-0:2.5.10-14.ppc64", "3Desktop:libxml2-debuginfo-0:2.5.10-14.s390", "3Desktop:libxml2-debuginfo-0:2.5.10-14.s390x", "3Desktop:libxml2-debuginfo-0:2.5.10-14.x86_64", "3Desktop:libxml2-devel-0:2.5.10-14.i386", "3Desktop:libxml2-devel-0:2.5.10-14.ia64", "3Desktop:libxml2-devel-0:2.5.10-14.ppc", "3Desktop:libxml2-devel-0:2.5.10-14.s390", "3Desktop:libxml2-devel-0:2.5.10-14.s390x", "3Desktop:libxml2-devel-0:2.5.10-14.x86_64", "3Desktop:libxml2-python-0:2.5.10-14.i386", "3Desktop:libxml2-python-0:2.5.10-14.ia64", "3Desktop:libxml2-python-0:2.5.10-14.ppc", "3Desktop:libxml2-python-0:2.5.10-14.s390", "3Desktop:libxml2-python-0:2.5.10-14.s390x", "3Desktop:libxml2-python-0:2.5.10-14.x86_64", "3ES:libxml2-0:2.5.10-14.i386", "3ES:libxml2-0:2.5.10-14.ia64", "3ES:libxml2-0:2.5.10-14.ppc", "3ES:libxml2-0:2.5.10-14.ppc64", "3ES:libxml2-0:2.5.10-14.s390", "3ES:libxml2-0:2.5.10-14.s390x", "3ES:libxml2-0:2.5.10-14.src", "3ES:libxml2-0:2.5.10-14.x86_64", "3ES:libxml2-debuginfo-0:2.5.10-14.i386", "3ES:libxml2-debuginfo-0:2.5.10-14.ia64", "3ES:libxml2-debuginfo-0:2.5.10-14.ppc", "3ES:libxml2-debuginfo-0:2.5.10-14.ppc64", "3ES:libxml2-debuginfo-0:2.5.10-14.s390", "3ES:libxml2-debuginfo-0:2.5.10-14.s390x", "3ES:libxml2-debuginfo-0:2.5.10-14.x86_64", "3ES:libxml2-devel-0:2.5.10-14.i386", "3ES:libxml2-devel-0:2.5.10-14.ia64", "3ES:libxml2-devel-0:2.5.10-14.ppc", "3ES:libxml2-devel-0:2.5.10-14.s390", "3ES:libxml2-devel-0:2.5.10-14.s390x", "3ES:libxml2-devel-0:2.5.10-14.x86_64", "3ES:libxml2-python-0:2.5.10-14.i386", "3ES:libxml2-python-0:2.5.10-14.ia64", "3ES:libxml2-python-0:2.5.10-14.ppc", "3ES:libxml2-python-0:2.5.10-14.s390", "3ES:libxml2-python-0:2.5.10-14.s390x", "3ES:libxml2-python-0:2.5.10-14.x86_64", "3WS:libxml2-0:2.5.10-14.i386", "3WS:libxml2-0:2.5.10-14.ia64", "3WS:libxml2-0:2.5.10-14.ppc", "3WS:libxml2-0:2.5.10-14.ppc64", "3WS:libxml2-0:2.5.10-14.s390", "3WS:libxml2-0:2.5.10-14.s390x", "3WS:libxml2-0:2.5.10-14.src", "3WS:libxml2-0:2.5.10-14.x86_64", "3WS:libxml2-debuginfo-0:2.5.10-14.i386", "3WS:libxml2-debuginfo-0:2.5.10-14.ia64", "3WS:libxml2-debuginfo-0:2.5.10-14.ppc", "3WS:libxml2-debuginfo-0:2.5.10-14.ppc64", "3WS:libxml2-debuginfo-0:2.5.10-14.s390", "3WS:libxml2-debuginfo-0:2.5.10-14.s390x", "3WS:libxml2-debuginfo-0:2.5.10-14.x86_64", "3WS:libxml2-devel-0:2.5.10-14.i386", "3WS:libxml2-devel-0:2.5.10-14.ia64", "3WS:libxml2-devel-0:2.5.10-14.ppc", "3WS:libxml2-devel-0:2.5.10-14.s390", "3WS:libxml2-devel-0:2.5.10-14.s390x", "3WS:libxml2-devel-0:2.5.10-14.x86_64", "3WS:libxml2-python-0:2.5.10-14.i386", "3WS:libxml2-python-0:2.5.10-14.ia64", "3WS:libxml2-python-0:2.5.10-14.ppc", "3WS:libxml2-python-0:2.5.10-14.s390", "3WS:libxml2-python-0:2.5.10-14.s390x", "3WS:libxml2-python-0:2.5.10-14.x86_64", "4AS:libxml2-0:2.6.16-12.6.i386", "4AS:libxml2-0:2.6.16-12.6.ia64", "4AS:libxml2-0:2.6.16-12.6.ppc", "4AS:libxml2-0:2.6.16-12.6.ppc64", "4AS:libxml2-0:2.6.16-12.6.s390", "4AS:libxml2-0:2.6.16-12.6.s390x", "4AS:libxml2-0:2.6.16-12.6.src", "4AS:libxml2-0:2.6.16-12.6.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.6.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.6.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4AS:libxml2-devel-0:2.6.16-12.6.i386", "4AS:libxml2-devel-0:2.6.16-12.6.ia64", "4AS:libxml2-devel-0:2.6.16-12.6.ppc", "4AS:libxml2-devel-0:2.6.16-12.6.s390", "4AS:libxml2-devel-0:2.6.16-12.6.s390x", "4AS:libxml2-devel-0:2.6.16-12.6.x86_64", "4AS:libxml2-python-0:2.6.16-12.6.i386", "4AS:libxml2-python-0:2.6.16-12.6.ia64", "4AS:libxml2-python-0:2.6.16-12.6.ppc", "4AS:libxml2-python-0:2.6.16-12.6.s390", "4AS:libxml2-python-0:2.6.16-12.6.s390x", "4AS:libxml2-python-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-0:2.6.16-12.6.i386", "4Desktop:libxml2-0:2.6.16-12.6.ia64", "4Desktop:libxml2-0:2.6.16-12.6.ppc", "4Desktop:libxml2-0:2.6.16-12.6.ppc64", "4Desktop:libxml2-0:2.6.16-12.6.s390", "4Desktop:libxml2-0:2.6.16-12.6.s390x", "4Desktop:libxml2-0:2.6.16-12.6.src", "4Desktop:libxml2-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.6.i386", "4Desktop:libxml2-devel-0:2.6.16-12.6.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.6.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.6.s390", "4Desktop:libxml2-devel-0:2.6.16-12.6.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.6.i386", "4Desktop:libxml2-python-0:2.6.16-12.6.ia64", "4Desktop:libxml2-python-0:2.6.16-12.6.ppc", "4Desktop:libxml2-python-0:2.6.16-12.6.s390", "4Desktop:libxml2-python-0:2.6.16-12.6.s390x", "4Desktop:libxml2-python-0:2.6.16-12.6.x86_64", "4ES:libxml2-0:2.6.16-12.6.i386", "4ES:libxml2-0:2.6.16-12.6.ia64", "4ES:libxml2-0:2.6.16-12.6.ppc", "4ES:libxml2-0:2.6.16-12.6.ppc64", "4ES:libxml2-0:2.6.16-12.6.s390", "4ES:libxml2-0:2.6.16-12.6.s390x", "4ES:libxml2-0:2.6.16-12.6.src", "4ES:libxml2-0:2.6.16-12.6.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.6.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.6.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4ES:libxml2-devel-0:2.6.16-12.6.i386", "4ES:libxml2-devel-0:2.6.16-12.6.ia64", "4ES:libxml2-devel-0:2.6.16-12.6.ppc", "4ES:libxml2-devel-0:2.6.16-12.6.s390", "4ES:libxml2-devel-0:2.6.16-12.6.s390x", "4ES:libxml2-devel-0:2.6.16-12.6.x86_64", "4ES:libxml2-python-0:2.6.16-12.6.i386", "4ES:libxml2-python-0:2.6.16-12.6.ia64", "4ES:libxml2-python-0:2.6.16-12.6.ppc", "4ES:libxml2-python-0:2.6.16-12.6.s390", "4ES:libxml2-python-0:2.6.16-12.6.s390x", "4ES:libxml2-python-0:2.6.16-12.6.x86_64", "4WS:libxml2-0:2.6.16-12.6.i386", "4WS:libxml2-0:2.6.16-12.6.ia64", "4WS:libxml2-0:2.6.16-12.6.ppc", "4WS:libxml2-0:2.6.16-12.6.ppc64", "4WS:libxml2-0:2.6.16-12.6.s390", "4WS:libxml2-0:2.6.16-12.6.s390x", "4WS:libxml2-0:2.6.16-12.6.src", "4WS:libxml2-0:2.6.16-12.6.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.6.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.6.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4WS:libxml2-devel-0:2.6.16-12.6.i386", "4WS:libxml2-devel-0:2.6.16-12.6.ia64", "4WS:libxml2-devel-0:2.6.16-12.6.ppc", "4WS:libxml2-devel-0:2.6.16-12.6.s390", "4WS:libxml2-devel-0:2.6.16-12.6.s390x", "4WS:libxml2-devel-0:2.6.16-12.6.x86_64", "4WS:libxml2-python-0:2.6.16-12.6.i386", "4WS:libxml2-python-0:2.6.16-12.6.ia64", "4WS:libxml2-python-0:2.6.16-12.6.ppc", "4WS:libxml2-python-0:2.6.16-12.6.s390", "4WS:libxml2-python-0:2.6.16-12.6.s390x", "4WS:libxml2-python-0:2.6.16-12.6.x86_64", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ppc64", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.s390", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.src", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.x86_64", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.s390", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-0:2.6.26-2.1.2.7.ppc64", "5Client:libxml2-0:2.6.26-2.1.2.7.s390", "5Client:libxml2-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-0:2.6.26-2.1.2.7.src", "5Client:libxml2-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.s390", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-python-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-python-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-python-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-python-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-python-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-0:2.6.26-2.1.2.7.ppc64", "5Server:libxml2-0:2.6.26-2.1.2.7.s390", "5Server:libxml2-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-0:2.6.26-2.1.2.7.src", "5Server:libxml2-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.s390", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-python-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-python-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-python-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-python-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-python-0:2.6.26-2.1.2.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4225" }, { "category": "external", "summary": "RHBZ#470480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4225", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4225" } ], "release_date": "2008-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-17T16:15:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:libxml2-0:2.4.19-12.ent.i386", "2.1AS:libxml2-0:2.4.19-12.ent.ia64", "2.1AS:libxml2-0:2.4.19-12.ent.src", "2.1AS:libxml2-devel-0:2.4.19-12.ent.i386", "2.1AS:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1AS:libxml2-python-0:2.4.19-12.ent.i386", "2.1AS:libxml2-python-0:2.4.19-12.ent.ia64", "2.1AW:libxml2-0:2.4.19-12.ent.i386", "2.1AW:libxml2-0:2.4.19-12.ent.ia64", "2.1AW:libxml2-0:2.4.19-12.ent.src", "2.1AW:libxml2-devel-0:2.4.19-12.ent.i386", "2.1AW:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1AW:libxml2-python-0:2.4.19-12.ent.i386", "2.1AW:libxml2-python-0:2.4.19-12.ent.ia64", "2.1ES:libxml2-0:2.4.19-12.ent.i386", "2.1ES:libxml2-0:2.4.19-12.ent.ia64", "2.1ES:libxml2-0:2.4.19-12.ent.src", "2.1ES:libxml2-devel-0:2.4.19-12.ent.i386", "2.1ES:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1ES:libxml2-python-0:2.4.19-12.ent.i386", "2.1ES:libxml2-python-0:2.4.19-12.ent.ia64", "2.1WS:libxml2-0:2.4.19-12.ent.i386", "2.1WS:libxml2-0:2.4.19-12.ent.ia64", "2.1WS:libxml2-0:2.4.19-12.ent.src", "2.1WS:libxml2-devel-0:2.4.19-12.ent.i386", "2.1WS:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1WS:libxml2-python-0:2.4.19-12.ent.i386", "2.1WS:libxml2-python-0:2.4.19-12.ent.ia64", "3AS:libxml2-0:2.5.10-14.i386", "3AS:libxml2-0:2.5.10-14.ia64", "3AS:libxml2-0:2.5.10-14.ppc", "3AS:libxml2-0:2.5.10-14.ppc64", "3AS:libxml2-0:2.5.10-14.s390", "3AS:libxml2-0:2.5.10-14.s390x", "3AS:libxml2-0:2.5.10-14.src", "3AS:libxml2-0:2.5.10-14.x86_64", "3AS:libxml2-debuginfo-0:2.5.10-14.i386", "3AS:libxml2-debuginfo-0:2.5.10-14.ia64", "3AS:libxml2-debuginfo-0:2.5.10-14.ppc", "3AS:libxml2-debuginfo-0:2.5.10-14.ppc64", "3AS:libxml2-debuginfo-0:2.5.10-14.s390", "3AS:libxml2-debuginfo-0:2.5.10-14.s390x", "3AS:libxml2-debuginfo-0:2.5.10-14.x86_64", "3AS:libxml2-devel-0:2.5.10-14.i386", "3AS:libxml2-devel-0:2.5.10-14.ia64", "3AS:libxml2-devel-0:2.5.10-14.ppc", "3AS:libxml2-devel-0:2.5.10-14.s390", "3AS:libxml2-devel-0:2.5.10-14.s390x", "3AS:libxml2-devel-0:2.5.10-14.x86_64", "3AS:libxml2-python-0:2.5.10-14.i386", "3AS:libxml2-python-0:2.5.10-14.ia64", "3AS:libxml2-python-0:2.5.10-14.ppc", "3AS:libxml2-python-0:2.5.10-14.s390", "3AS:libxml2-python-0:2.5.10-14.s390x", "3AS:libxml2-python-0:2.5.10-14.x86_64", "3Desktop:libxml2-0:2.5.10-14.i386", "3Desktop:libxml2-0:2.5.10-14.ia64", "3Desktop:libxml2-0:2.5.10-14.ppc", "3Desktop:libxml2-0:2.5.10-14.ppc64", "3Desktop:libxml2-0:2.5.10-14.s390", "3Desktop:libxml2-0:2.5.10-14.s390x", "3Desktop:libxml2-0:2.5.10-14.src", "3Desktop:libxml2-0:2.5.10-14.x86_64", "3Desktop:libxml2-debuginfo-0:2.5.10-14.i386", "3Desktop:libxml2-debuginfo-0:2.5.10-14.ia64", "3Desktop:libxml2-debuginfo-0:2.5.10-14.ppc", "3Desktop:libxml2-debuginfo-0:2.5.10-14.ppc64", "3Desktop:libxml2-debuginfo-0:2.5.10-14.s390", "3Desktop:libxml2-debuginfo-0:2.5.10-14.s390x", "3Desktop:libxml2-debuginfo-0:2.5.10-14.x86_64", "3Desktop:libxml2-devel-0:2.5.10-14.i386", "3Desktop:libxml2-devel-0:2.5.10-14.ia64", "3Desktop:libxml2-devel-0:2.5.10-14.ppc", "3Desktop:libxml2-devel-0:2.5.10-14.s390", "3Desktop:libxml2-devel-0:2.5.10-14.s390x", "3Desktop:libxml2-devel-0:2.5.10-14.x86_64", "3Desktop:libxml2-python-0:2.5.10-14.i386", "3Desktop:libxml2-python-0:2.5.10-14.ia64", "3Desktop:libxml2-python-0:2.5.10-14.ppc", "3Desktop:libxml2-python-0:2.5.10-14.s390", "3Desktop:libxml2-python-0:2.5.10-14.s390x", "3Desktop:libxml2-python-0:2.5.10-14.x86_64", "3ES:libxml2-0:2.5.10-14.i386", "3ES:libxml2-0:2.5.10-14.ia64", "3ES:libxml2-0:2.5.10-14.ppc", "3ES:libxml2-0:2.5.10-14.ppc64", "3ES:libxml2-0:2.5.10-14.s390", "3ES:libxml2-0:2.5.10-14.s390x", "3ES:libxml2-0:2.5.10-14.src", "3ES:libxml2-0:2.5.10-14.x86_64", "3ES:libxml2-debuginfo-0:2.5.10-14.i386", "3ES:libxml2-debuginfo-0:2.5.10-14.ia64", "3ES:libxml2-debuginfo-0:2.5.10-14.ppc", "3ES:libxml2-debuginfo-0:2.5.10-14.ppc64", "3ES:libxml2-debuginfo-0:2.5.10-14.s390", "3ES:libxml2-debuginfo-0:2.5.10-14.s390x", "3ES:libxml2-debuginfo-0:2.5.10-14.x86_64", "3ES:libxml2-devel-0:2.5.10-14.i386", "3ES:libxml2-devel-0:2.5.10-14.ia64", "3ES:libxml2-devel-0:2.5.10-14.ppc", "3ES:libxml2-devel-0:2.5.10-14.s390", "3ES:libxml2-devel-0:2.5.10-14.s390x", "3ES:libxml2-devel-0:2.5.10-14.x86_64", "3ES:libxml2-python-0:2.5.10-14.i386", "3ES:libxml2-python-0:2.5.10-14.ia64", "3ES:libxml2-python-0:2.5.10-14.ppc", "3ES:libxml2-python-0:2.5.10-14.s390", "3ES:libxml2-python-0:2.5.10-14.s390x", "3ES:libxml2-python-0:2.5.10-14.x86_64", "3WS:libxml2-0:2.5.10-14.i386", "3WS:libxml2-0:2.5.10-14.ia64", "3WS:libxml2-0:2.5.10-14.ppc", "3WS:libxml2-0:2.5.10-14.ppc64", "3WS:libxml2-0:2.5.10-14.s390", "3WS:libxml2-0:2.5.10-14.s390x", "3WS:libxml2-0:2.5.10-14.src", "3WS:libxml2-0:2.5.10-14.x86_64", "3WS:libxml2-debuginfo-0:2.5.10-14.i386", "3WS:libxml2-debuginfo-0:2.5.10-14.ia64", "3WS:libxml2-debuginfo-0:2.5.10-14.ppc", "3WS:libxml2-debuginfo-0:2.5.10-14.ppc64", "3WS:libxml2-debuginfo-0:2.5.10-14.s390", "3WS:libxml2-debuginfo-0:2.5.10-14.s390x", "3WS:libxml2-debuginfo-0:2.5.10-14.x86_64", "3WS:libxml2-devel-0:2.5.10-14.i386", "3WS:libxml2-devel-0:2.5.10-14.ia64", "3WS:libxml2-devel-0:2.5.10-14.ppc", "3WS:libxml2-devel-0:2.5.10-14.s390", "3WS:libxml2-devel-0:2.5.10-14.s390x", "3WS:libxml2-devel-0:2.5.10-14.x86_64", "3WS:libxml2-python-0:2.5.10-14.i386", "3WS:libxml2-python-0:2.5.10-14.ia64", "3WS:libxml2-python-0:2.5.10-14.ppc", "3WS:libxml2-python-0:2.5.10-14.s390", "3WS:libxml2-python-0:2.5.10-14.s390x", "3WS:libxml2-python-0:2.5.10-14.x86_64", "4AS:libxml2-0:2.6.16-12.6.i386", "4AS:libxml2-0:2.6.16-12.6.ia64", "4AS:libxml2-0:2.6.16-12.6.ppc", "4AS:libxml2-0:2.6.16-12.6.ppc64", "4AS:libxml2-0:2.6.16-12.6.s390", "4AS:libxml2-0:2.6.16-12.6.s390x", "4AS:libxml2-0:2.6.16-12.6.src", "4AS:libxml2-0:2.6.16-12.6.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.6.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.6.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4AS:libxml2-devel-0:2.6.16-12.6.i386", "4AS:libxml2-devel-0:2.6.16-12.6.ia64", "4AS:libxml2-devel-0:2.6.16-12.6.ppc", "4AS:libxml2-devel-0:2.6.16-12.6.s390", "4AS:libxml2-devel-0:2.6.16-12.6.s390x", "4AS:libxml2-devel-0:2.6.16-12.6.x86_64", "4AS:libxml2-python-0:2.6.16-12.6.i386", "4AS:libxml2-python-0:2.6.16-12.6.ia64", "4AS:libxml2-python-0:2.6.16-12.6.ppc", "4AS:libxml2-python-0:2.6.16-12.6.s390", "4AS:libxml2-python-0:2.6.16-12.6.s390x", "4AS:libxml2-python-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-0:2.6.16-12.6.i386", "4Desktop:libxml2-0:2.6.16-12.6.ia64", "4Desktop:libxml2-0:2.6.16-12.6.ppc", "4Desktop:libxml2-0:2.6.16-12.6.ppc64", "4Desktop:libxml2-0:2.6.16-12.6.s390", "4Desktop:libxml2-0:2.6.16-12.6.s390x", "4Desktop:libxml2-0:2.6.16-12.6.src", "4Desktop:libxml2-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.6.i386", "4Desktop:libxml2-devel-0:2.6.16-12.6.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.6.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.6.s390", "4Desktop:libxml2-devel-0:2.6.16-12.6.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.6.i386", "4Desktop:libxml2-python-0:2.6.16-12.6.ia64", "4Desktop:libxml2-python-0:2.6.16-12.6.ppc", "4Desktop:libxml2-python-0:2.6.16-12.6.s390", "4Desktop:libxml2-python-0:2.6.16-12.6.s390x", "4Desktop:libxml2-python-0:2.6.16-12.6.x86_64", "4ES:libxml2-0:2.6.16-12.6.i386", "4ES:libxml2-0:2.6.16-12.6.ia64", "4ES:libxml2-0:2.6.16-12.6.ppc", "4ES:libxml2-0:2.6.16-12.6.ppc64", "4ES:libxml2-0:2.6.16-12.6.s390", "4ES:libxml2-0:2.6.16-12.6.s390x", "4ES:libxml2-0:2.6.16-12.6.src", "4ES:libxml2-0:2.6.16-12.6.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.6.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.6.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4ES:libxml2-devel-0:2.6.16-12.6.i386", "4ES:libxml2-devel-0:2.6.16-12.6.ia64", "4ES:libxml2-devel-0:2.6.16-12.6.ppc", "4ES:libxml2-devel-0:2.6.16-12.6.s390", "4ES:libxml2-devel-0:2.6.16-12.6.s390x", "4ES:libxml2-devel-0:2.6.16-12.6.x86_64", "4ES:libxml2-python-0:2.6.16-12.6.i386", "4ES:libxml2-python-0:2.6.16-12.6.ia64", "4ES:libxml2-python-0:2.6.16-12.6.ppc", "4ES:libxml2-python-0:2.6.16-12.6.s390", "4ES:libxml2-python-0:2.6.16-12.6.s390x", "4ES:libxml2-python-0:2.6.16-12.6.x86_64", "4WS:libxml2-0:2.6.16-12.6.i386", "4WS:libxml2-0:2.6.16-12.6.ia64", "4WS:libxml2-0:2.6.16-12.6.ppc", "4WS:libxml2-0:2.6.16-12.6.ppc64", "4WS:libxml2-0:2.6.16-12.6.s390", "4WS:libxml2-0:2.6.16-12.6.s390x", "4WS:libxml2-0:2.6.16-12.6.src", "4WS:libxml2-0:2.6.16-12.6.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.6.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.6.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4WS:libxml2-devel-0:2.6.16-12.6.i386", "4WS:libxml2-devel-0:2.6.16-12.6.ia64", "4WS:libxml2-devel-0:2.6.16-12.6.ppc", "4WS:libxml2-devel-0:2.6.16-12.6.s390", "4WS:libxml2-devel-0:2.6.16-12.6.s390x", "4WS:libxml2-devel-0:2.6.16-12.6.x86_64", "4WS:libxml2-python-0:2.6.16-12.6.i386", "4WS:libxml2-python-0:2.6.16-12.6.ia64", "4WS:libxml2-python-0:2.6.16-12.6.ppc", "4WS:libxml2-python-0:2.6.16-12.6.s390", "4WS:libxml2-python-0:2.6.16-12.6.s390x", "4WS:libxml2-python-0:2.6.16-12.6.x86_64", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ppc64", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.s390", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.src", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.x86_64", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.s390", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-0:2.6.26-2.1.2.7.ppc64", "5Client:libxml2-0:2.6.26-2.1.2.7.s390", "5Client:libxml2-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-0:2.6.26-2.1.2.7.src", "5Client:libxml2-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.s390", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-python-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-python-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-python-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-python-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-python-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-0:2.6.26-2.1.2.7.ppc64", "5Server:libxml2-0:2.6.26-2.1.2.7.s390", "5Server:libxml2-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-0:2.6.26-2.1.2.7.src", "5Server:libxml2-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.s390", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-python-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-python-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-python-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-python-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-python-0:2.6.26-2.1.2.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0988" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: integer overflow leading to infinite loop in xmlBufferResize" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2008-4226", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2008-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470466" } ], "notes": [ { "category": "description", "text": "Integer overflow in the xmlSAX2Characters function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a large XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: integer overflow leading to memory corruption in xmlSAX2Characters", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:libxml2-0:2.4.19-12.ent.i386", "2.1AS:libxml2-0:2.4.19-12.ent.ia64", "2.1AS:libxml2-0:2.4.19-12.ent.src", "2.1AS:libxml2-devel-0:2.4.19-12.ent.i386", "2.1AS:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1AS:libxml2-python-0:2.4.19-12.ent.i386", "2.1AS:libxml2-python-0:2.4.19-12.ent.ia64", "2.1AW:libxml2-0:2.4.19-12.ent.i386", "2.1AW:libxml2-0:2.4.19-12.ent.ia64", "2.1AW:libxml2-0:2.4.19-12.ent.src", "2.1AW:libxml2-devel-0:2.4.19-12.ent.i386", "2.1AW:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1AW:libxml2-python-0:2.4.19-12.ent.i386", "2.1AW:libxml2-python-0:2.4.19-12.ent.ia64", "2.1ES:libxml2-0:2.4.19-12.ent.i386", "2.1ES:libxml2-0:2.4.19-12.ent.ia64", "2.1ES:libxml2-0:2.4.19-12.ent.src", "2.1ES:libxml2-devel-0:2.4.19-12.ent.i386", "2.1ES:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1ES:libxml2-python-0:2.4.19-12.ent.i386", "2.1ES:libxml2-python-0:2.4.19-12.ent.ia64", "2.1WS:libxml2-0:2.4.19-12.ent.i386", "2.1WS:libxml2-0:2.4.19-12.ent.ia64", "2.1WS:libxml2-0:2.4.19-12.ent.src", "2.1WS:libxml2-devel-0:2.4.19-12.ent.i386", "2.1WS:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1WS:libxml2-python-0:2.4.19-12.ent.i386", "2.1WS:libxml2-python-0:2.4.19-12.ent.ia64", "3AS:libxml2-0:2.5.10-14.i386", "3AS:libxml2-0:2.5.10-14.ia64", "3AS:libxml2-0:2.5.10-14.ppc", "3AS:libxml2-0:2.5.10-14.ppc64", "3AS:libxml2-0:2.5.10-14.s390", "3AS:libxml2-0:2.5.10-14.s390x", "3AS:libxml2-0:2.5.10-14.src", "3AS:libxml2-0:2.5.10-14.x86_64", "3AS:libxml2-debuginfo-0:2.5.10-14.i386", "3AS:libxml2-debuginfo-0:2.5.10-14.ia64", "3AS:libxml2-debuginfo-0:2.5.10-14.ppc", "3AS:libxml2-debuginfo-0:2.5.10-14.ppc64", "3AS:libxml2-debuginfo-0:2.5.10-14.s390", "3AS:libxml2-debuginfo-0:2.5.10-14.s390x", "3AS:libxml2-debuginfo-0:2.5.10-14.x86_64", "3AS:libxml2-devel-0:2.5.10-14.i386", "3AS:libxml2-devel-0:2.5.10-14.ia64", "3AS:libxml2-devel-0:2.5.10-14.ppc", "3AS:libxml2-devel-0:2.5.10-14.s390", "3AS:libxml2-devel-0:2.5.10-14.s390x", "3AS:libxml2-devel-0:2.5.10-14.x86_64", "3AS:libxml2-python-0:2.5.10-14.i386", "3AS:libxml2-python-0:2.5.10-14.ia64", "3AS:libxml2-python-0:2.5.10-14.ppc", "3AS:libxml2-python-0:2.5.10-14.s390", "3AS:libxml2-python-0:2.5.10-14.s390x", "3AS:libxml2-python-0:2.5.10-14.x86_64", "3Desktop:libxml2-0:2.5.10-14.i386", "3Desktop:libxml2-0:2.5.10-14.ia64", "3Desktop:libxml2-0:2.5.10-14.ppc", "3Desktop:libxml2-0:2.5.10-14.ppc64", "3Desktop:libxml2-0:2.5.10-14.s390", "3Desktop:libxml2-0:2.5.10-14.s390x", "3Desktop:libxml2-0:2.5.10-14.src", "3Desktop:libxml2-0:2.5.10-14.x86_64", "3Desktop:libxml2-debuginfo-0:2.5.10-14.i386", "3Desktop:libxml2-debuginfo-0:2.5.10-14.ia64", "3Desktop:libxml2-debuginfo-0:2.5.10-14.ppc", "3Desktop:libxml2-debuginfo-0:2.5.10-14.ppc64", "3Desktop:libxml2-debuginfo-0:2.5.10-14.s390", "3Desktop:libxml2-debuginfo-0:2.5.10-14.s390x", "3Desktop:libxml2-debuginfo-0:2.5.10-14.x86_64", "3Desktop:libxml2-devel-0:2.5.10-14.i386", "3Desktop:libxml2-devel-0:2.5.10-14.ia64", "3Desktop:libxml2-devel-0:2.5.10-14.ppc", "3Desktop:libxml2-devel-0:2.5.10-14.s390", "3Desktop:libxml2-devel-0:2.5.10-14.s390x", "3Desktop:libxml2-devel-0:2.5.10-14.x86_64", "3Desktop:libxml2-python-0:2.5.10-14.i386", "3Desktop:libxml2-python-0:2.5.10-14.ia64", "3Desktop:libxml2-python-0:2.5.10-14.ppc", "3Desktop:libxml2-python-0:2.5.10-14.s390", "3Desktop:libxml2-python-0:2.5.10-14.s390x", "3Desktop:libxml2-python-0:2.5.10-14.x86_64", "3ES:libxml2-0:2.5.10-14.i386", "3ES:libxml2-0:2.5.10-14.ia64", "3ES:libxml2-0:2.5.10-14.ppc", "3ES:libxml2-0:2.5.10-14.ppc64", "3ES:libxml2-0:2.5.10-14.s390", "3ES:libxml2-0:2.5.10-14.s390x", "3ES:libxml2-0:2.5.10-14.src", "3ES:libxml2-0:2.5.10-14.x86_64", "3ES:libxml2-debuginfo-0:2.5.10-14.i386", "3ES:libxml2-debuginfo-0:2.5.10-14.ia64", "3ES:libxml2-debuginfo-0:2.5.10-14.ppc", "3ES:libxml2-debuginfo-0:2.5.10-14.ppc64", "3ES:libxml2-debuginfo-0:2.5.10-14.s390", "3ES:libxml2-debuginfo-0:2.5.10-14.s390x", "3ES:libxml2-debuginfo-0:2.5.10-14.x86_64", "3ES:libxml2-devel-0:2.5.10-14.i386", "3ES:libxml2-devel-0:2.5.10-14.ia64", "3ES:libxml2-devel-0:2.5.10-14.ppc", "3ES:libxml2-devel-0:2.5.10-14.s390", "3ES:libxml2-devel-0:2.5.10-14.s390x", "3ES:libxml2-devel-0:2.5.10-14.x86_64", "3ES:libxml2-python-0:2.5.10-14.i386", "3ES:libxml2-python-0:2.5.10-14.ia64", "3ES:libxml2-python-0:2.5.10-14.ppc", "3ES:libxml2-python-0:2.5.10-14.s390", "3ES:libxml2-python-0:2.5.10-14.s390x", "3ES:libxml2-python-0:2.5.10-14.x86_64", "3WS:libxml2-0:2.5.10-14.i386", "3WS:libxml2-0:2.5.10-14.ia64", "3WS:libxml2-0:2.5.10-14.ppc", "3WS:libxml2-0:2.5.10-14.ppc64", "3WS:libxml2-0:2.5.10-14.s390", "3WS:libxml2-0:2.5.10-14.s390x", "3WS:libxml2-0:2.5.10-14.src", "3WS:libxml2-0:2.5.10-14.x86_64", "3WS:libxml2-debuginfo-0:2.5.10-14.i386", "3WS:libxml2-debuginfo-0:2.5.10-14.ia64", "3WS:libxml2-debuginfo-0:2.5.10-14.ppc", "3WS:libxml2-debuginfo-0:2.5.10-14.ppc64", "3WS:libxml2-debuginfo-0:2.5.10-14.s390", "3WS:libxml2-debuginfo-0:2.5.10-14.s390x", "3WS:libxml2-debuginfo-0:2.5.10-14.x86_64", "3WS:libxml2-devel-0:2.5.10-14.i386", "3WS:libxml2-devel-0:2.5.10-14.ia64", "3WS:libxml2-devel-0:2.5.10-14.ppc", "3WS:libxml2-devel-0:2.5.10-14.s390", "3WS:libxml2-devel-0:2.5.10-14.s390x", "3WS:libxml2-devel-0:2.5.10-14.x86_64", "3WS:libxml2-python-0:2.5.10-14.i386", "3WS:libxml2-python-0:2.5.10-14.ia64", "3WS:libxml2-python-0:2.5.10-14.ppc", "3WS:libxml2-python-0:2.5.10-14.s390", "3WS:libxml2-python-0:2.5.10-14.s390x", "3WS:libxml2-python-0:2.5.10-14.x86_64", "4AS:libxml2-0:2.6.16-12.6.i386", "4AS:libxml2-0:2.6.16-12.6.ia64", "4AS:libxml2-0:2.6.16-12.6.ppc", "4AS:libxml2-0:2.6.16-12.6.ppc64", "4AS:libxml2-0:2.6.16-12.6.s390", "4AS:libxml2-0:2.6.16-12.6.s390x", "4AS:libxml2-0:2.6.16-12.6.src", "4AS:libxml2-0:2.6.16-12.6.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.6.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.6.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4AS:libxml2-devel-0:2.6.16-12.6.i386", "4AS:libxml2-devel-0:2.6.16-12.6.ia64", "4AS:libxml2-devel-0:2.6.16-12.6.ppc", "4AS:libxml2-devel-0:2.6.16-12.6.s390", "4AS:libxml2-devel-0:2.6.16-12.6.s390x", "4AS:libxml2-devel-0:2.6.16-12.6.x86_64", "4AS:libxml2-python-0:2.6.16-12.6.i386", "4AS:libxml2-python-0:2.6.16-12.6.ia64", "4AS:libxml2-python-0:2.6.16-12.6.ppc", "4AS:libxml2-python-0:2.6.16-12.6.s390", "4AS:libxml2-python-0:2.6.16-12.6.s390x", "4AS:libxml2-python-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-0:2.6.16-12.6.i386", "4Desktop:libxml2-0:2.6.16-12.6.ia64", "4Desktop:libxml2-0:2.6.16-12.6.ppc", "4Desktop:libxml2-0:2.6.16-12.6.ppc64", "4Desktop:libxml2-0:2.6.16-12.6.s390", "4Desktop:libxml2-0:2.6.16-12.6.s390x", "4Desktop:libxml2-0:2.6.16-12.6.src", "4Desktop:libxml2-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.6.i386", "4Desktop:libxml2-devel-0:2.6.16-12.6.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.6.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.6.s390", "4Desktop:libxml2-devel-0:2.6.16-12.6.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.6.i386", "4Desktop:libxml2-python-0:2.6.16-12.6.ia64", "4Desktop:libxml2-python-0:2.6.16-12.6.ppc", "4Desktop:libxml2-python-0:2.6.16-12.6.s390", "4Desktop:libxml2-python-0:2.6.16-12.6.s390x", "4Desktop:libxml2-python-0:2.6.16-12.6.x86_64", "4ES:libxml2-0:2.6.16-12.6.i386", "4ES:libxml2-0:2.6.16-12.6.ia64", "4ES:libxml2-0:2.6.16-12.6.ppc", "4ES:libxml2-0:2.6.16-12.6.ppc64", "4ES:libxml2-0:2.6.16-12.6.s390", "4ES:libxml2-0:2.6.16-12.6.s390x", "4ES:libxml2-0:2.6.16-12.6.src", "4ES:libxml2-0:2.6.16-12.6.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.6.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.6.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4ES:libxml2-devel-0:2.6.16-12.6.i386", "4ES:libxml2-devel-0:2.6.16-12.6.ia64", "4ES:libxml2-devel-0:2.6.16-12.6.ppc", "4ES:libxml2-devel-0:2.6.16-12.6.s390", "4ES:libxml2-devel-0:2.6.16-12.6.s390x", "4ES:libxml2-devel-0:2.6.16-12.6.x86_64", "4ES:libxml2-python-0:2.6.16-12.6.i386", "4ES:libxml2-python-0:2.6.16-12.6.ia64", "4ES:libxml2-python-0:2.6.16-12.6.ppc", "4ES:libxml2-python-0:2.6.16-12.6.s390", "4ES:libxml2-python-0:2.6.16-12.6.s390x", "4ES:libxml2-python-0:2.6.16-12.6.x86_64", "4WS:libxml2-0:2.6.16-12.6.i386", "4WS:libxml2-0:2.6.16-12.6.ia64", "4WS:libxml2-0:2.6.16-12.6.ppc", "4WS:libxml2-0:2.6.16-12.6.ppc64", "4WS:libxml2-0:2.6.16-12.6.s390", "4WS:libxml2-0:2.6.16-12.6.s390x", "4WS:libxml2-0:2.6.16-12.6.src", "4WS:libxml2-0:2.6.16-12.6.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.6.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.6.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4WS:libxml2-devel-0:2.6.16-12.6.i386", "4WS:libxml2-devel-0:2.6.16-12.6.ia64", "4WS:libxml2-devel-0:2.6.16-12.6.ppc", "4WS:libxml2-devel-0:2.6.16-12.6.s390", "4WS:libxml2-devel-0:2.6.16-12.6.s390x", "4WS:libxml2-devel-0:2.6.16-12.6.x86_64", "4WS:libxml2-python-0:2.6.16-12.6.i386", "4WS:libxml2-python-0:2.6.16-12.6.ia64", "4WS:libxml2-python-0:2.6.16-12.6.ppc", "4WS:libxml2-python-0:2.6.16-12.6.s390", "4WS:libxml2-python-0:2.6.16-12.6.s390x", "4WS:libxml2-python-0:2.6.16-12.6.x86_64", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ppc64", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.s390", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.src", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.x86_64", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.s390", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-0:2.6.26-2.1.2.7.ppc64", "5Client:libxml2-0:2.6.26-2.1.2.7.s390", "5Client:libxml2-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-0:2.6.26-2.1.2.7.src", "5Client:libxml2-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.s390", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-python-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-python-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-python-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-python-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-python-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-0:2.6.26-2.1.2.7.ppc64", "5Server:libxml2-0:2.6.26-2.1.2.7.s390", "5Server:libxml2-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-0:2.6.26-2.1.2.7.src", "5Server:libxml2-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.s390", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-python-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-python-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-python-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-python-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-python-0:2.6.26-2.1.2.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4226" }, { "category": "external", "summary": "RHBZ#470466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470466" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4226", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4226" } ], "release_date": "2008-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-17T16:15:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:libxml2-0:2.4.19-12.ent.i386", "2.1AS:libxml2-0:2.4.19-12.ent.ia64", "2.1AS:libxml2-0:2.4.19-12.ent.src", "2.1AS:libxml2-devel-0:2.4.19-12.ent.i386", "2.1AS:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1AS:libxml2-python-0:2.4.19-12.ent.i386", "2.1AS:libxml2-python-0:2.4.19-12.ent.ia64", "2.1AW:libxml2-0:2.4.19-12.ent.i386", "2.1AW:libxml2-0:2.4.19-12.ent.ia64", "2.1AW:libxml2-0:2.4.19-12.ent.src", "2.1AW:libxml2-devel-0:2.4.19-12.ent.i386", "2.1AW:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1AW:libxml2-python-0:2.4.19-12.ent.i386", "2.1AW:libxml2-python-0:2.4.19-12.ent.ia64", "2.1ES:libxml2-0:2.4.19-12.ent.i386", "2.1ES:libxml2-0:2.4.19-12.ent.ia64", "2.1ES:libxml2-0:2.4.19-12.ent.src", "2.1ES:libxml2-devel-0:2.4.19-12.ent.i386", "2.1ES:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1ES:libxml2-python-0:2.4.19-12.ent.i386", "2.1ES:libxml2-python-0:2.4.19-12.ent.ia64", "2.1WS:libxml2-0:2.4.19-12.ent.i386", "2.1WS:libxml2-0:2.4.19-12.ent.ia64", "2.1WS:libxml2-0:2.4.19-12.ent.src", "2.1WS:libxml2-devel-0:2.4.19-12.ent.i386", "2.1WS:libxml2-devel-0:2.4.19-12.ent.ia64", "2.1WS:libxml2-python-0:2.4.19-12.ent.i386", "2.1WS:libxml2-python-0:2.4.19-12.ent.ia64", "3AS:libxml2-0:2.5.10-14.i386", "3AS:libxml2-0:2.5.10-14.ia64", "3AS:libxml2-0:2.5.10-14.ppc", "3AS:libxml2-0:2.5.10-14.ppc64", "3AS:libxml2-0:2.5.10-14.s390", "3AS:libxml2-0:2.5.10-14.s390x", "3AS:libxml2-0:2.5.10-14.src", "3AS:libxml2-0:2.5.10-14.x86_64", "3AS:libxml2-debuginfo-0:2.5.10-14.i386", "3AS:libxml2-debuginfo-0:2.5.10-14.ia64", "3AS:libxml2-debuginfo-0:2.5.10-14.ppc", "3AS:libxml2-debuginfo-0:2.5.10-14.ppc64", "3AS:libxml2-debuginfo-0:2.5.10-14.s390", "3AS:libxml2-debuginfo-0:2.5.10-14.s390x", "3AS:libxml2-debuginfo-0:2.5.10-14.x86_64", "3AS:libxml2-devel-0:2.5.10-14.i386", "3AS:libxml2-devel-0:2.5.10-14.ia64", "3AS:libxml2-devel-0:2.5.10-14.ppc", "3AS:libxml2-devel-0:2.5.10-14.s390", "3AS:libxml2-devel-0:2.5.10-14.s390x", "3AS:libxml2-devel-0:2.5.10-14.x86_64", "3AS:libxml2-python-0:2.5.10-14.i386", "3AS:libxml2-python-0:2.5.10-14.ia64", "3AS:libxml2-python-0:2.5.10-14.ppc", "3AS:libxml2-python-0:2.5.10-14.s390", "3AS:libxml2-python-0:2.5.10-14.s390x", "3AS:libxml2-python-0:2.5.10-14.x86_64", "3Desktop:libxml2-0:2.5.10-14.i386", "3Desktop:libxml2-0:2.5.10-14.ia64", "3Desktop:libxml2-0:2.5.10-14.ppc", "3Desktop:libxml2-0:2.5.10-14.ppc64", "3Desktop:libxml2-0:2.5.10-14.s390", "3Desktop:libxml2-0:2.5.10-14.s390x", "3Desktop:libxml2-0:2.5.10-14.src", "3Desktop:libxml2-0:2.5.10-14.x86_64", "3Desktop:libxml2-debuginfo-0:2.5.10-14.i386", "3Desktop:libxml2-debuginfo-0:2.5.10-14.ia64", "3Desktop:libxml2-debuginfo-0:2.5.10-14.ppc", "3Desktop:libxml2-debuginfo-0:2.5.10-14.ppc64", "3Desktop:libxml2-debuginfo-0:2.5.10-14.s390", "3Desktop:libxml2-debuginfo-0:2.5.10-14.s390x", "3Desktop:libxml2-debuginfo-0:2.5.10-14.x86_64", "3Desktop:libxml2-devel-0:2.5.10-14.i386", "3Desktop:libxml2-devel-0:2.5.10-14.ia64", "3Desktop:libxml2-devel-0:2.5.10-14.ppc", "3Desktop:libxml2-devel-0:2.5.10-14.s390", "3Desktop:libxml2-devel-0:2.5.10-14.s390x", "3Desktop:libxml2-devel-0:2.5.10-14.x86_64", "3Desktop:libxml2-python-0:2.5.10-14.i386", "3Desktop:libxml2-python-0:2.5.10-14.ia64", "3Desktop:libxml2-python-0:2.5.10-14.ppc", "3Desktop:libxml2-python-0:2.5.10-14.s390", "3Desktop:libxml2-python-0:2.5.10-14.s390x", "3Desktop:libxml2-python-0:2.5.10-14.x86_64", "3ES:libxml2-0:2.5.10-14.i386", "3ES:libxml2-0:2.5.10-14.ia64", "3ES:libxml2-0:2.5.10-14.ppc", "3ES:libxml2-0:2.5.10-14.ppc64", "3ES:libxml2-0:2.5.10-14.s390", "3ES:libxml2-0:2.5.10-14.s390x", "3ES:libxml2-0:2.5.10-14.src", "3ES:libxml2-0:2.5.10-14.x86_64", "3ES:libxml2-debuginfo-0:2.5.10-14.i386", "3ES:libxml2-debuginfo-0:2.5.10-14.ia64", "3ES:libxml2-debuginfo-0:2.5.10-14.ppc", "3ES:libxml2-debuginfo-0:2.5.10-14.ppc64", "3ES:libxml2-debuginfo-0:2.5.10-14.s390", "3ES:libxml2-debuginfo-0:2.5.10-14.s390x", "3ES:libxml2-debuginfo-0:2.5.10-14.x86_64", "3ES:libxml2-devel-0:2.5.10-14.i386", "3ES:libxml2-devel-0:2.5.10-14.ia64", "3ES:libxml2-devel-0:2.5.10-14.ppc", "3ES:libxml2-devel-0:2.5.10-14.s390", "3ES:libxml2-devel-0:2.5.10-14.s390x", "3ES:libxml2-devel-0:2.5.10-14.x86_64", "3ES:libxml2-python-0:2.5.10-14.i386", "3ES:libxml2-python-0:2.5.10-14.ia64", "3ES:libxml2-python-0:2.5.10-14.ppc", "3ES:libxml2-python-0:2.5.10-14.s390", "3ES:libxml2-python-0:2.5.10-14.s390x", "3ES:libxml2-python-0:2.5.10-14.x86_64", "3WS:libxml2-0:2.5.10-14.i386", "3WS:libxml2-0:2.5.10-14.ia64", "3WS:libxml2-0:2.5.10-14.ppc", "3WS:libxml2-0:2.5.10-14.ppc64", "3WS:libxml2-0:2.5.10-14.s390", "3WS:libxml2-0:2.5.10-14.s390x", "3WS:libxml2-0:2.5.10-14.src", "3WS:libxml2-0:2.5.10-14.x86_64", "3WS:libxml2-debuginfo-0:2.5.10-14.i386", "3WS:libxml2-debuginfo-0:2.5.10-14.ia64", "3WS:libxml2-debuginfo-0:2.5.10-14.ppc", "3WS:libxml2-debuginfo-0:2.5.10-14.ppc64", "3WS:libxml2-debuginfo-0:2.5.10-14.s390", "3WS:libxml2-debuginfo-0:2.5.10-14.s390x", "3WS:libxml2-debuginfo-0:2.5.10-14.x86_64", "3WS:libxml2-devel-0:2.5.10-14.i386", "3WS:libxml2-devel-0:2.5.10-14.ia64", "3WS:libxml2-devel-0:2.5.10-14.ppc", "3WS:libxml2-devel-0:2.5.10-14.s390", "3WS:libxml2-devel-0:2.5.10-14.s390x", "3WS:libxml2-devel-0:2.5.10-14.x86_64", "3WS:libxml2-python-0:2.5.10-14.i386", "3WS:libxml2-python-0:2.5.10-14.ia64", "3WS:libxml2-python-0:2.5.10-14.ppc", "3WS:libxml2-python-0:2.5.10-14.s390", "3WS:libxml2-python-0:2.5.10-14.s390x", "3WS:libxml2-python-0:2.5.10-14.x86_64", "4AS:libxml2-0:2.6.16-12.6.i386", "4AS:libxml2-0:2.6.16-12.6.ia64", "4AS:libxml2-0:2.6.16-12.6.ppc", "4AS:libxml2-0:2.6.16-12.6.ppc64", "4AS:libxml2-0:2.6.16-12.6.s390", "4AS:libxml2-0:2.6.16-12.6.s390x", "4AS:libxml2-0:2.6.16-12.6.src", "4AS:libxml2-0:2.6.16-12.6.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.6.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.6.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4AS:libxml2-devel-0:2.6.16-12.6.i386", "4AS:libxml2-devel-0:2.6.16-12.6.ia64", "4AS:libxml2-devel-0:2.6.16-12.6.ppc", "4AS:libxml2-devel-0:2.6.16-12.6.s390", "4AS:libxml2-devel-0:2.6.16-12.6.s390x", "4AS:libxml2-devel-0:2.6.16-12.6.x86_64", "4AS:libxml2-python-0:2.6.16-12.6.i386", "4AS:libxml2-python-0:2.6.16-12.6.ia64", "4AS:libxml2-python-0:2.6.16-12.6.ppc", "4AS:libxml2-python-0:2.6.16-12.6.s390", "4AS:libxml2-python-0:2.6.16-12.6.s390x", "4AS:libxml2-python-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-0:2.6.16-12.6.i386", "4Desktop:libxml2-0:2.6.16-12.6.ia64", "4Desktop:libxml2-0:2.6.16-12.6.ppc", "4Desktop:libxml2-0:2.6.16-12.6.ppc64", "4Desktop:libxml2-0:2.6.16-12.6.s390", "4Desktop:libxml2-0:2.6.16-12.6.s390x", "4Desktop:libxml2-0:2.6.16-12.6.src", "4Desktop:libxml2-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.6.i386", "4Desktop:libxml2-devel-0:2.6.16-12.6.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.6.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.6.s390", "4Desktop:libxml2-devel-0:2.6.16-12.6.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.6.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.6.i386", "4Desktop:libxml2-python-0:2.6.16-12.6.ia64", "4Desktop:libxml2-python-0:2.6.16-12.6.ppc", "4Desktop:libxml2-python-0:2.6.16-12.6.s390", "4Desktop:libxml2-python-0:2.6.16-12.6.s390x", "4Desktop:libxml2-python-0:2.6.16-12.6.x86_64", "4ES:libxml2-0:2.6.16-12.6.i386", "4ES:libxml2-0:2.6.16-12.6.ia64", "4ES:libxml2-0:2.6.16-12.6.ppc", "4ES:libxml2-0:2.6.16-12.6.ppc64", "4ES:libxml2-0:2.6.16-12.6.s390", "4ES:libxml2-0:2.6.16-12.6.s390x", "4ES:libxml2-0:2.6.16-12.6.src", "4ES:libxml2-0:2.6.16-12.6.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.6.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.6.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4ES:libxml2-devel-0:2.6.16-12.6.i386", "4ES:libxml2-devel-0:2.6.16-12.6.ia64", "4ES:libxml2-devel-0:2.6.16-12.6.ppc", "4ES:libxml2-devel-0:2.6.16-12.6.s390", "4ES:libxml2-devel-0:2.6.16-12.6.s390x", "4ES:libxml2-devel-0:2.6.16-12.6.x86_64", "4ES:libxml2-python-0:2.6.16-12.6.i386", "4ES:libxml2-python-0:2.6.16-12.6.ia64", "4ES:libxml2-python-0:2.6.16-12.6.ppc", "4ES:libxml2-python-0:2.6.16-12.6.s390", "4ES:libxml2-python-0:2.6.16-12.6.s390x", "4ES:libxml2-python-0:2.6.16-12.6.x86_64", "4WS:libxml2-0:2.6.16-12.6.i386", "4WS:libxml2-0:2.6.16-12.6.ia64", "4WS:libxml2-0:2.6.16-12.6.ppc", "4WS:libxml2-0:2.6.16-12.6.ppc64", "4WS:libxml2-0:2.6.16-12.6.s390", "4WS:libxml2-0:2.6.16-12.6.s390x", "4WS:libxml2-0:2.6.16-12.6.src", "4WS:libxml2-0:2.6.16-12.6.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.6.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.6.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.6.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.6.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.6.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.6.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.6.x86_64", "4WS:libxml2-devel-0:2.6.16-12.6.i386", "4WS:libxml2-devel-0:2.6.16-12.6.ia64", "4WS:libxml2-devel-0:2.6.16-12.6.ppc", "4WS:libxml2-devel-0:2.6.16-12.6.s390", "4WS:libxml2-devel-0:2.6.16-12.6.s390x", "4WS:libxml2-devel-0:2.6.16-12.6.x86_64", "4WS:libxml2-python-0:2.6.16-12.6.i386", "4WS:libxml2-python-0:2.6.16-12.6.ia64", "4WS:libxml2-python-0:2.6.16-12.6.ppc", "4WS:libxml2-python-0:2.6.16-12.6.s390", "4WS:libxml2-python-0:2.6.16-12.6.s390x", "4WS:libxml2-python-0:2.6.16-12.6.x86_64", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.ppc64", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.s390", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.src", "5Client-Workstation:libxml2-0:2.6.26-2.1.2.7.x86_64", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.s390", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.i386", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.ia64", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.ppc", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.s390x", "5Client-Workstation:libxml2-python-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-0:2.6.26-2.1.2.7.ppc64", "5Client:libxml2-0:2.6.26-2.1.2.7.s390", "5Client:libxml2-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-0:2.6.26-2.1.2.7.src", "5Client:libxml2-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.s390", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "5Client:libxml2-python-0:2.6.26-2.1.2.7.i386", "5Client:libxml2-python-0:2.6.26-2.1.2.7.ia64", "5Client:libxml2-python-0:2.6.26-2.1.2.7.ppc", "5Client:libxml2-python-0:2.6.26-2.1.2.7.s390x", "5Client:libxml2-python-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-0:2.6.26-2.1.2.7.ppc64", "5Server:libxml2-0:2.6.26-2.1.2.7.s390", "5Server:libxml2-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-0:2.6.26-2.1.2.7.src", "5Server:libxml2-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.ppc64", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-debuginfo-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.ppc64", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.s390", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-devel-0:2.6.26-2.1.2.7.x86_64", "5Server:libxml2-python-0:2.6.26-2.1.2.7.i386", "5Server:libxml2-python-0:2.6.26-2.1.2.7.ia64", "5Server:libxml2-python-0:2.6.26-2.1.2.7.ppc", "5Server:libxml2-python-0:2.6.26-2.1.2.7.s390x", "5Server:libxml2-python-0:2.6.26-2.1.2.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0988" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: integer overflow leading to memory corruption in xmlSAX2Characters" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.