Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2011-0002 (GCVE-0-2011-0002)
Vulnerability from cvelistv5 – Published: 2011-01-22 21:00 – Updated: 2024-08-06 21:36- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T21:36:02.383Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "RHSA-2011:0170",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2011-0170.html"
},
{
"name": "43047",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/43047"
},
{
"name": "1024960",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://securitytracker.com/id?1024960"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=643227"
},
{
"name": "FEDORA-2011-0316",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053365.html"
},
{
"name": "42891",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/42891"
},
{
"name": "45791",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/45791"
},
{
"name": "ADV-2011-0226",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2011/0226"
},
{
"name": "libuser-password-security-bypass(64677)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64677"
},
{
"name": "ADV-2011-0201",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2011/0201"
},
{
"name": "42966",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/42966"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://fedorahosted.org/libuser/browser/NEWS?rev=libuser-0.57"
},
{
"name": "ADV-2011-0184",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2011/0184"
},
{
"name": "70421",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://www.osvdb.org/70421"
},
{
"name": "MDVSA-2011:019",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:019"
},
{
"name": "FEDORA-2011-0320",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053378.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2011-01-10T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "libuser before 0.57 uses a cleartext password value of (1) !! or (2) x for new LDAP user accounts, which makes it easier for remote attackers to obtain access by specifying one of these values."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-16T14:57:01",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "RHSA-2011:0170",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2011-0170.html"
},
{
"name": "43047",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/43047"
},
{
"name": "1024960",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://securitytracker.com/id?1024960"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=643227"
},
{
"name": "FEDORA-2011-0316",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053365.html"
},
{
"name": "42891",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/42891"
},
{
"name": "45791",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/45791"
},
{
"name": "ADV-2011-0226",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2011/0226"
},
{
"name": "libuser-password-security-bypass(64677)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64677"
},
{
"name": "ADV-2011-0201",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2011/0201"
},
{
"name": "42966",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/42966"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://fedorahosted.org/libuser/browser/NEWS?rev=libuser-0.57"
},
{
"name": "ADV-2011-0184",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2011/0184"
},
{
"name": "70421",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://www.osvdb.org/70421"
},
{
"name": "MDVSA-2011:019",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:019"
},
{
"name": "FEDORA-2011-0320",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053378.html"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2011-0002",
"datePublished": "2011-01-22T21:00:00",
"dateReserved": "2010-12-07T00:00:00",
"dateUpdated": "2024-08-06T21:36:02.383Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2011-0002\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2011-01-22T22:00:06.677\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"libuser before 0.57 uses a cleartext password value of (1) !! or (2) x for new LDAP user accounts, which makes it easier for remote attackers to obtain access by specifying one of these values.\"},{\"lang\":\"es\",\"value\":\"libuser en versiones anteriores a la 0.57 usa la contrase\u00f1a en texto claro (1) !! o (2) x para cuentas de usuario LDAP nuevas, lo que facilita a atacantes remotos obtener acceso especificando uno de estos valores.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:N\",\"baseScore\":6.4,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.56.18\",\"matchCriteriaId\":\"FCD62752-EEFB-4B70-B3EB-DDC562F0CD92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"030E21A6-D41D-4A1D-B252-B40639E9D0EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"088F5D5F-8C2C-463A-9700-9184FECD7E8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D337C444-77A6-4F5A-BBD4-3078FBC059F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BD3B113-962A-4E79-9F14-91EFAE91EF66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"530C3814-FE11-4F28-A673-56BA705AF6D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1876F593-0807-4FE7-95C8-F97AD8E348BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74122FF9-1F0F-42BA-A5D5-B8A624163874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CA34546-5B16-4F12-91E8-3ADE134A1B8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4854A20-5042-4749-8CF2-A561DB3B107B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"297CAC73-E10E-43A6-851E-F053ABDF4E9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30D66D10-5CFF-485E-9CE4-16825C8DEAF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C8FF317-A6B0-42C8-AF90-24543D4806CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4917504D-F68B-4424-8637-142E37A0D21D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D383144D-760E-43CB-9DA2-F8538351E9DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99843572-BD65-4295-80B9-F66BD51DEC17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFCEC5C5-0012-427E-93FF-77EF7E223843\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C210C2F0-00CC-4B39-8878-50EBE82F5D5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4169BC86-23FA-4DA5-8CF2-E6E345D29C50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.24-3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1A1BCBF-4FE9-4E9C-8E8E-34A12219695A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.24-4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1822FE4F-E868-4A22-9F15-4377F7152F1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04501CA9-7065-418F-BD66-3F5583A98EC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.25.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"770DC711-9D0D-4C16-ACD3-60325871425D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95D33099-E1A4-4F9F-B71F-84C1AAF902C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54FD038E-FAE8-4485-AEF1-2650DFCCE412\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E7B8032-CE81-46F1-A535-BF77CEA2E750\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DB7B65D-69AD-43C8-8D2F-F1D105CA2A0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB4362A0-1F93-49CE-AB13-1F20F2750A5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4F33502-B33D-46EE-82B7-0E1F18025792\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85648BEC-84D5-40F8-8795-10300439B030\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.49.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38BA4C83-97F2-482D-A90A-857E59D9AB72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.49.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91AAB582-24EC-4E2F-BA91-F2A6243F8630\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.49.92:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA3F17BC-6773-49A6-B694-1346214C46BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.49.93:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82E7CA02-E38D-4AE9-982C-5F633EE2173D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.49.95:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1F8D2DA-9BCB-4BCD-AE97-081FD32AC063\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.49.96:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62956DD4-E0EA-4F77-8096-9A38EA6BD2AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.49.97:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5896A49D-4A85-482B-8FC6-EB64B46E9708\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.49.98:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67AB182B-4717-41A6-9E1E-0BD0092F89EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.49.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"749972F2-3C9D-4BB5-9FC9-A74058CE22FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.49.100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DB2C56C-B499-4458-8431-6647214296B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.49.101-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A7190DD-2C43-47D0-9522-3EBF80D35D0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.49.101-2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E2F0A24-D157-48A1-8362-BF6E0200BD54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.49.102:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"197A71D7-B842-43EF-8BAC-A435CB96C8BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65E2496E-980C-4601-9968-D07A83F6B779\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.50.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C62FB0DC-C6FB-423C-8159-7886AC95883A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D2A3DA5-00B1-455B-9A5C-0BB4043EAFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.1-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C006762E-5ECA-45C1-80AF-1AE5A98C4CBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.1-2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"297D7A95-7F46-47DC-BF90-5DED5AEDC373\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AF7C394-11A7-4AA9-B72C-3028BA0D6061\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE05CF61-F32D-4862-A9F3-384AEF98755A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5890B69-4E8F-4B0A-BA8C-18A01A11FF72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DECE8AE-015B-42BB-A0A2-3192DCF968F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24A78064-A114-44EC-8936-5F064B0A1BFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.7-3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F11C3022-95F0-41D3-A824-4F70B5D4468C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.7-7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32722C4B-C23C-4F51-A54E-A744B114BE37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD4B94C0-A3F0-4076-8075-EFF86B0359C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55D58044-BF62-435F-ABA3-2A4F9D323335\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19B33E65-C34D-4589-825E-D788B4A0899E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E5AFABF-0AEF-47F7-B51B-5E60021123CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.51.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C66D2E0-03EC-4C1A-BD01-310E76D301D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1ADA3464-A31C-4556-963C-0CC73BF10F7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.52.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1DC755D-70AD-42A6-B990-C91CD063D56A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.52.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFB6E5ED-C5A2-44C9-8F6C-F332258A017C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.52.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D043D02-D7EE-42F1-BDE5-5E16D10E455B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.52.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED9536E-A9C0-4B60-B330-B265CA12632D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.52.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"317F022A-FC59-4033-8086-D609DE0C16B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.52.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F29BA6C-C6CA-4CF5-B919-8F77D0FA24D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2222BCE3-75AA-473D-9C28-6F708F27172D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.53.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0515C928-F8BE-491C-8995-81C4CC827D8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.53.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"522915FA-1AA9-4A16-AAB2-EC55EEC546CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.53.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F808BC0E-501A-4EE0-80A1-3165C645A150\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.53.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98646375-CBBE-4669-9A3D-65F8A9A4C540\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.53.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43C14B41-39D5-47D4-AA3B-8E26F2846561\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.53.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A38075F6-838B-4D52-BDA3-D8141501E4CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.53.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F616B07-AD79-46CC-A0D4-D5A6B8492FE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.53.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC54A41A-19FE-4EA9-8C82-8462D7ED6145\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C3858B7-AF42-428A-80FB-1717C8909514\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.54.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A6D35EB-A4B7-4BAD-A1FC-C687AB9235E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.54.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4F0CA3C-C125-437A-B903-DEF821B8B465\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.54.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62179F77-109F-4212-9EA7-EBC4DAD28B6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.54.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"024DCC55-7138-48A0-86CF-97BF27B4A100\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.54.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2B1908E-212E-4B44-B1D1-D61B5F45E5A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.54.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3B634C6-1578-485F-8028-AD068558487F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.54.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D561C4B9-152B-4CDA-9464-A4AEDAC8E237\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.54.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"490B2B5E-092E-4913-B370-02FF64352FBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AF79046-B1FF-4752-98D5-47CC218A1235\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77837224-3E64-4023-B36F-1010DCF1738B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F93F1CB-3CA0-4532-A020-521B2349B9A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D0B9619-1377-4EB7-AFE0-459C205E75A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC35EB5B-E05A-4A97-8E15-2E222499C7B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8ECC0A0-2502-41BC-9EFA-3127FC427729\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46AFB5EE-5180-4813-99A4-DE41F55D6BEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55F2035B-3E21-49A5-96F9-F261142B3E22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FF37ECF-3B2F-4146-9401-95213FE941FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D058C626-6520-41D4-AB58-115DB0E7E00D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D6E93F5-88B0-4F4D-961B-1668699E0A44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A5186D3-4D8D-40BB-AD44-7FA7202CBA8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"314E88ED-5E55-4C9D-9644-303D02DE7434\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"821DDCA4-AD16-421B-9A9E-391EBE04C0B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9087F549-D533-47E2-A2F2-7EF58F5F8430\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F9DF14D-F111-45E7-B436-577DB5481324\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF62F9D1-A8C5-4FA8-A574-021E5C84719A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A6B6296-B0BB-4188-926C-7B1C557A6491\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:miloslav_trmac:libuser:0.56.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62FBE225-7C41-446C-86E2-3571BC80A762\"}]}]}],\"references\":[{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053365.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053378.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/42891\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42966\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43047\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1024960\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:019\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.osvdb.org/70421\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0170.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/45791\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0184\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0201\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0226\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=643227\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/64677\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://fedorahosted.org/libuser/browser/NEWS?rev=libuser-0.57\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053365.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053378.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/42891\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42966\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43047\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1024960\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:019\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.osvdb.org/70421\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0170.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/45791\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0184\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0201\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0226\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=643227\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/64677\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://fedorahosted.org/libuser/browser/NEWS?rev=libuser-0.57\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
GSD-2011-0002
Vulnerability from gsd - Updated: 2023-12-13 01:19{
"GSD": {
"alias": "CVE-2011-0002",
"description": "libuser before 0.57 uses a cleartext password value of (1) !! or (2) x for new LDAP user accounts, which makes it easier for remote attackers to obtain access by specifying one of these values.",
"id": "GSD-2011-0002",
"references": [
"https://www.suse.com/security/cve/CVE-2011-0002.html",
"https://access.redhat.com/errata/RHSA-2011:0170",
"https://linux.oracle.com/cve/CVE-2011-0002.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2011-0002"
],
"details": "libuser before 0.57 uses a cleartext password value of (1) !! or (2) x for new LDAP user accounts, which makes it easier for remote attackers to obtain access by specifying one of these values.",
"id": "GSD-2011-0002",
"modified": "2023-12-13T01:19:05.019198Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0002",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "libuser before 0.57 uses a cleartext password value of (1) !! or (2) x for new LDAP user accounts, which makes it easier for remote attackers to obtain access by specifying one of these values."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705",
"refsource": "MISC",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053365.html",
"refsource": "MISC",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053365.html"
},
{
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053378.html",
"refsource": "MISC",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053378.html"
},
{
"name": "http://secunia.com/advisories/42891",
"refsource": "MISC",
"url": "http://secunia.com/advisories/42891"
},
{
"name": "http://secunia.com/advisories/42966",
"refsource": "MISC",
"url": "http://secunia.com/advisories/42966"
},
{
"name": "http://secunia.com/advisories/43047",
"refsource": "MISC",
"url": "http://secunia.com/advisories/43047"
},
{
"name": "http://securitytracker.com/id?1024960",
"refsource": "MISC",
"url": "http://securitytracker.com/id?1024960"
},
{
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:019",
"refsource": "MISC",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:019"
},
{
"name": "http://www.osvdb.org/70421",
"refsource": "MISC",
"url": "http://www.osvdb.org/70421"
},
{
"name": "http://www.redhat.com/support/errata/RHSA-2011-0170.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0170.html"
},
{
"name": "http://www.securityfocus.com/bid/45791",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/45791"
},
{
"name": "http://www.vupen.com/english/advisories/2011/0184",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2011/0184"
},
{
"name": "http://www.vupen.com/english/advisories/2011/0201",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2011/0201"
},
{
"name": "http://www.vupen.com/english/advisories/2011/0226",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2011/0226"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64677",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64677"
},
{
"name": "https://fedorahosted.org/libuser/browser/NEWS?rev=libuser-0.57",
"refsource": "MISC",
"url": "https://fedorahosted.org/libuser/browser/NEWS?rev=libuser-0.57"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=643227",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=643227"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "0.56.18",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.54.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.54.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.53.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.53.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.52.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.52.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.7-7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.7-3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.1-1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.49.98:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.49.97:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.32:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.31:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.25:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.24-4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.24-3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.55:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.54.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.54.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.54:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.53.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.53.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.52:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.50.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.49.102:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.49.96:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.49.95:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.29:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.23:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.21:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.8.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.8.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.54.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.54.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.53.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.53.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.52.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.52.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.1-2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.49.100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.49.99:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.49.91:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.49.90:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.26:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.25.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.16.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.14:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.56.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.54.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.54.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.53.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.53.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.53:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.52.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.52.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.51.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.49.101-2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.49.101-1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.49.93:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.49.92:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.28:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.27:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.18:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:miloslav_trmac:libuser:0.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0002"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "libuser before 0.57 uses a cleartext password value of (1) !! or (2) x for new LDAP user accounts, which makes it easier for remote attackers to obtain access by specifying one of these values."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-310"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://fedorahosted.org/libuser/browser/NEWS?rev=libuser-0.57",
"refsource": "CONFIRM",
"tags": [],
"url": "https://fedorahosted.org/libuser/browser/NEWS?rev=libuser-0.57"
},
{
"name": "70421",
"refsource": "OSVDB",
"tags": [],
"url": "http://www.osvdb.org/70421"
},
{
"name": "1024960",
"refsource": "SECTRACK",
"tags": [],
"url": "http://securitytracker.com/id?1024960"
},
{
"name": "45791",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/45791"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=643227",
"refsource": "CONFIRM",
"tags": [
"Exploit"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=643227"
},
{
"name": "42891",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/42891"
},
{
"name": "RHSA-2011:0170",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2011-0170.html"
},
{
"name": "ADV-2011-0184",
"refsource": "VUPEN",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2011/0184"
},
{
"name": "42966",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/42966"
},
{
"name": "FEDORA-2011-0316",
"refsource": "FEDORA",
"tags": [],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053365.html"
},
{
"name": "FEDORA-2011-0320",
"refsource": "FEDORA",
"tags": [],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053378.html"
},
{
"name": "ADV-2011-0201",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2011/0201"
},
{
"name": "43047",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/43047"
},
{
"name": "ADV-2011-0226",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2011/0226"
},
{
"name": "MDVSA-2011:019",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:019"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705",
"refsource": "CONFIRM",
"tags": [],
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"name": "libuser-password-security-bypass(64677)",
"refsource": "XF",
"tags": [],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64677"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2017-08-17T01:33Z",
"publishedDate": "2011-01-22T22:00Z"
}
}
}
CERTA-2011-AVI-609
Vulnerability from certfr_avis - Published: 2011-10-31 - Updated: 2011-10-31
Plusieurs vulnérabilités dans les produits WMWare ont été corrigées. Elles permettent notamment à une personne malveillante d'exécuter du code arbitraire à distance.
Description
Plusieurs vulnérabilités présentes dans les produits VMWare ont été corrigées. L'exploitation de ces vulnérabilités permet à une personne distante malintentionnée de porter atteinte à la confidentialité et à l'intégrité des données, de provoquer un déni de service, de contourner la politique de sécurité ou d'exécuter du code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "VMWare vCenter Server 4.x ;",
"product": {
"name": "vCenter Server",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMWare VirtualCenter 2.x.",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMWare ESX Server 4.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMWare ESX Server 3.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMWare ESXi 4.x ;",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMWare vCenter Update Manager 4.x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s pr\u00e9sentes dans les produits VMWare ont \u00e9t\u00e9\ncorrig\u00e9es. L\u0027exploitation de ces vuln\u00e9rabilit\u00e9s permet \u00e0 une personne\ndistante malintentionn\u00e9e de porter atteinte \u00e0 la confidentialit\u00e9 et \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es, de provoquer un d\u00e9ni de service, de contourner\nla politique de s\u00e9curit\u00e9 ou d\u0027ex\u00e9cuter du code arbitraire.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2010-4476",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4476"
},
{
"name": "CVE-2010-4465",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4465"
},
{
"name": "CVE-2010-4470",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4470"
},
{
"name": "CVE-2010-4473",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4473"
},
{
"name": "CVE-2011-0864",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0864"
},
{
"name": "CVE-2010-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4447"
},
{
"name": "CVE-2010-1321",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1321"
},
{
"name": "CVE-2010-4451",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4451"
},
{
"name": "CVE-2010-4452",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4452"
},
{
"name": "CVE-2010-4467",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4467"
},
{
"name": "CVE-2010-3552",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3552"
},
{
"name": "CVE-2010-3541",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3541"
},
{
"name": "CVE-2008-7270",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-7270"
},
{
"name": "CVE-2010-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4450"
},
{
"name": "CVE-2010-2054",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2054"
},
{
"name": "CVE-2010-3558",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3558"
},
{
"name": "CVE-2010-3549",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3549"
},
{
"name": "CVE-2010-4468",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4468"
},
{
"name": "CVE-2010-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3573"
},
{
"name": "CVE-2010-3572",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3572"
},
{
"name": "CVE-2010-3559",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3559"
},
{
"name": "CVE-2010-3571",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3571"
},
{
"name": "CVE-2011-0871",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0871"
},
{
"name": "CVE-2010-4422",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4422"
},
{
"name": "CVE-2010-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4448"
},
{
"name": "CVE-2010-4462",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4462"
},
{
"name": "CVE-2010-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3566"
},
{
"name": "CVE-2010-3560",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3560"
},
{
"name": "CVE-2010-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3570"
},
{
"name": "CVE-2010-3170",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3170"
},
{
"name": "CVE-2011-0802",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0802"
},
{
"name": "CVE-2010-3563",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3563"
},
{
"name": "CVE-2010-3555",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3555"
},
{
"name": "CVE-2010-3556",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3556"
},
{
"name": "CVE-2010-4471",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4471"
},
{
"name": "CVE-2010-4454",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4454"
},
{
"name": "CVE-2010-3569",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3569"
},
{
"name": "CVE-2011-0862",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0862"
},
{
"name": "CVE-2010-4180",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4180"
},
{
"name": "CVE-2010-4472",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4472"
},
{
"name": "CVE-2010-4463",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4463"
},
{
"name": "CVE-2010-3562",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3562"
},
{
"name": "CVE-2011-0865",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0865"
},
{
"name": "CVE-2010-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3568"
},
{
"name": "CVE-2010-3548",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3548"
},
{
"name": "CVE-2010-3173",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3173"
},
{
"name": "CVE-2011-0815",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0815"
},
{
"name": "CVE-2010-3561",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3561"
},
{
"name": "CVE-2010-4469",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4469"
},
{
"name": "CVE-2011-0873",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0873"
},
{
"name": "CVE-2011-0814",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0814"
},
{
"name": "CVE-2010-4475",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4475"
},
{
"name": "CVE-2010-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3567"
},
{
"name": "CVE-2010-3550",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3550"
},
{
"name": "CVE-2010-4466",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4466"
},
{
"name": "CVE-2011-0867",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0867"
},
{
"name": "CVE-2010-3557",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3557"
},
{
"name": "CVE-2010-3565",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3565"
},
{
"name": "CVE-2010-3574",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3574"
},
{
"name": "CVE-2011-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0002"
},
{
"name": "CVE-2010-4474",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4474"
},
{
"name": "CVE-2010-3551",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3551"
},
{
"name": "CVE-2010-3554",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3554"
},
{
"name": "CVE-2010-3553",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3553"
}
],
"initial_release_date": "2011-10-31T00:00:00",
"last_revision_date": "2011-10-31T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 VMware VMSA-2011-0013 du 27 octobre 2011 :",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0013.html"
}
],
"reference": "CERTA-2011-AVI-609",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2011-10-31T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s dans les produits WMWare ont \u00e9t\u00e9 corrig\u00e9es.\nElles permettent notamment \u00e0 une personne malveillante d\u0027ex\u00e9cuter du\ncode arbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMWare",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletins de s\u00e9curit\u00e9 VMWare VMSA-2011-0013 du 27 octobre 2011",
"url": null
}
]
}
CERTFR-2015-AVI-431
Vulnerability from certfr_avis - Published: 2015-10-15 - Updated: 2015-10-15
De multiples vulnérabilités ont été corrigées dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "QFabric 3100 Director versions 12.x",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "ScreenOS",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "CTPView 7.0R3",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Juniper Junos OS",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2905",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2905"
},
{
"name": "CVE-2011-2483",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2483"
},
{
"name": "CVE-2013-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1667"
},
{
"name": "CVE-2012-3417",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3417"
},
{
"name": "CVE-2014-0063",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0063"
},
{
"name": "CVE-2015-5600",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5600"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2014-8867",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8867"
},
{
"name": "CVE-2015-1793",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1793"
},
{
"name": "CVE-2015-1791",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1791"
},
{
"name": "CVE-2009-3490",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3490"
},
{
"name": "CVE-2012-0866",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0866"
},
{
"name": "CVE-2010-3433",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3433"
},
{
"name": "CVE-2012-5526",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5526"
},
{
"name": "CVE-2010-1447",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1447"
},
{
"name": "CVE-2014-0061",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0061"
},
{
"name": "CVE-2009-0115",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0115"
},
{
"name": "CVE-2007-6067",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6067"
},
{
"name": "CVE-2010-0826",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0826"
},
{
"name": "CVE-2014-8159",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8159"
},
{
"name": "CVE-2010-0211",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0211"
},
{
"name": "CVE-2013-4242",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4242"
},
{
"name": "CVE-2015-1158",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1158"
},
{
"name": "CVE-2015-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2808"
},
{
"name": "CVE-2010-4352",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4352"
},
{
"name": "CVE-2015-7749",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7749"
},
{
"name": "CVE-2011-1720",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1720"
},
{
"name": "CVE-2010-1168",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1168"
},
{
"name": "CVE-2009-1189",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1189"
},
{
"name": "CVE-2014-6450",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6450"
},
{
"name": "CVE-2015-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1789"
},
{
"name": "CVE-2008-2937",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2937"
},
{
"name": "CVE-2012-2697",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2697"
},
{
"name": "CVE-2013-2566",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2566"
},
{
"name": "CVE-2011-1081",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1081"
},
{
"name": "CVE-2009-1632",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1632"
},
{
"name": "CVE-2012-3488",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3488"
},
{
"name": "CVE-2015-5361",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5361"
},
{
"name": "CVE-2013-6435",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6435"
},
{
"name": "CVE-2010-2761",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2761"
},
{
"name": "CVE-2012-5195",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5195"
},
{
"name": "CVE-2015-1788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1788"
},
{
"name": "CVE-2014-6449",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6449"
},
{
"name": "CVE-2015-1792",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1792"
},
{
"name": "CVE-2014-6451",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6451"
},
{
"name": "CVE-2012-6329",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6329"
},
{
"name": "CVE-2014-4345",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4345"
},
{
"name": "CVE-2008-5302",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5302"
},
{
"name": "CVE-2013-6629",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6629"
},
{
"name": "CVE-2014-2285",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-2285"
},
{
"name": "CVE-2013-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4449"
},
{
"name": "CVE-2012-0868",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0868"
},
{
"name": "CVE-2007-4476",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4476"
},
{
"name": "CVE-2010-4410",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4410"
},
{
"name": "CVE-2008-5161",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5161"
},
{
"name": "CVE-2015-7752",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7752"
},
{
"name": "CVE-2010-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0407"
},
{
"name": "CVE-2014-0064",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0064"
},
{
"name": "CVE-2014-0065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0065"
},
{
"name": "CVE-2007-4772",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4772"
},
{
"name": "CVE-2013-0292",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0292"
},
{
"name": "CVE-2012-6151",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6151"
},
{
"name": "CVE-2008-5303",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5303"
},
{
"name": "CVE-2015-1159",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1159"
},
{
"name": "CVE-2011-2200",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2200"
},
{
"name": "CVE-2015-7748",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7748"
},
{
"name": "CVE-2015-7750",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7750"
},
{
"name": "CVE-2015-7751",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7751"
},
{
"name": "CVE-2011-0411",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0411"
},
{
"name": "CVE-2008-3834",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3834"
},
{
"name": "CVE-2010-0624",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0624"
},
{
"name": "CVE-2014-0062",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0062"
},
{
"name": "CVE-2011-1025",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1025"
},
{
"name": "CVE-2014-6448",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6448"
},
{
"name": "CVE-2011-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3597"
},
{
"name": "CVE-2010-0212",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0212"
},
{
"name": "CVE-2009-1185",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1185"
},
{
"name": "CVE-2009-4901",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4901"
},
{
"name": "CVE-2010-1172",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1172"
},
{
"name": "CVE-2010-4530",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4530"
},
{
"name": "CVE-2011-1024",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1024"
},
{
"name": "CVE-2014-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3660"
},
{
"name": "CVE-2014-0060",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0060"
},
{
"name": "CVE-1999-0524",
"url": "https://www.cve.org/CVERecord?id=CVE-1999-0524"
},
{
"name": "CVE-2010-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4015"
},
{
"name": "CVE-2011-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0002"
},
{
"name": "CVE-2009-1574",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1574"
},
{
"name": "CVE-2009-3736",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3736"
},
{
"name": "CVE-2015-1790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1790"
},
{
"name": "CVE-2012-2143",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2143"
},
{
"name": "CVE-2014-0066",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0066"
},
{
"name": "CVE-2010-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0001"
}
],
"initial_release_date": "2015-10-15T00:00:00",
"last_revision_date": "2015-10-15T00:00:00",
"links": [],
"reference": "CERTFR-2015-AVI-431",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-10-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans les produits \u003cspan\nclass=\"textit\"\u003eJuniper\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire, un d\u00e9ni de\nservice \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10694 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10694\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10700 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10700\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10703 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10703\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10708 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10708\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10705 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10706 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10706\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10695 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10695\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10699 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10699\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10697 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10697\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10707 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10707\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10702 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10702\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10704 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10704\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10696 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10696\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10701 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10701\u0026cat=SIRT_1\u0026actp=LIST"
}
]
}
GHSA-6PPQ-R3VW-8XM4
Vulnerability from github – Published: 2022-05-03 03:25 – Updated: 2022-05-03 03:25libuser before 0.57 uses a cleartext password value of (1) !! or (2) x for new LDAP user accounts, which makes it easier for remote attackers to obtain access by specifying one of these values.
{
"affected": [],
"aliases": [
"CVE-2011-0002"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2011-01-22T22:00:00Z",
"severity": "MODERATE"
},
"details": "libuser before 0.57 uses a cleartext password value of (1) !! or (2) x for new LDAP user accounts, which makes it easier for remote attackers to obtain access by specifying one of these values.",
"id": "GHSA-6ppq-r3vw-8xm4",
"modified": "2022-05-03T03:25:08Z",
"published": "2022-05-03T03:25:08Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0002"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=643227"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64677"
},
{
"type": "WEB",
"url": "https://fedorahosted.org/libuser/browser/NEWS?rev=libuser-0.57"
},
{
"type": "WEB",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053365.html"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053378.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/42891"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/42966"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/43047"
},
{
"type": "WEB",
"url": "http://securitytracker.com/id?1024960"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:019"
},
{
"type": "WEB",
"url": "http://www.osvdb.org/70421"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0170.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/45791"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2011/0184"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2011/0201"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2011/0226"
}
],
"schema_version": "1.4.0",
"severity": []
}
FKIE_CVE-2011-0002
Vulnerability from fkie_nvd - Published: 2011-01-22 22:00 - Updated: 2025-04-11 00:51| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 | ||
| secalert@redhat.com | http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053365.html | ||
| secalert@redhat.com | http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053378.html | ||
| secalert@redhat.com | http://secunia.com/advisories/42891 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/42966 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/43047 | ||
| secalert@redhat.com | http://securitytracker.com/id?1024960 | ||
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2011:019 | ||
| secalert@redhat.com | http://www.osvdb.org/70421 | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2011-0170.html | ||
| secalert@redhat.com | http://www.securityfocus.com/bid/45791 | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2011/0184 | Vendor Advisory | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2011/0201 | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2011/0226 | ||
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=643227 | Exploit | |
| secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/64677 | ||
| secalert@redhat.com | https://fedorahosted.org/libuser/browser/NEWS?rev=libuser-0.57 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053365.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053378.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/42891 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/42966 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/43047 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1024960 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2011:019 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/70421 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2011-0170.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/45791 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2011/0184 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2011/0201 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2011/0226 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=643227 | Exploit | |
| af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/64677 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://fedorahosted.org/libuser/browser/NEWS?rev=libuser-0.57 |
| Vendor | Product | Version | |
|---|---|---|---|
| miloslav_trmac | libuser | * | |
| miloslav_trmac | libuser | 0.1 | |
| miloslav_trmac | libuser | 0.2 | |
| miloslav_trmac | libuser | 0.3 | |
| miloslav_trmac | libuser | 0.4 | |
| miloslav_trmac | libuser | 0.5 | |
| miloslav_trmac | libuser | 0.6 | |
| miloslav_trmac | libuser | 0.7 | |
| miloslav_trmac | libuser | 0.8 | |
| miloslav_trmac | libuser | 0.8.1 | |
| miloslav_trmac | libuser | 0.8.2 | |
| miloslav_trmac | libuser | 0.9 | |
| miloslav_trmac | libuser | 0.10 | |
| miloslav_trmac | libuser | 0.11 | |
| miloslav_trmac | libuser | 0.16.1 | |
| miloslav_trmac | libuser | 0.18 | |
| miloslav_trmac | libuser | 0.20 | |
| miloslav_trmac | libuser | 0.21 | |
| miloslav_trmac | libuser | 0.23 | |
| miloslav_trmac | libuser | 0.24-3 | |
| miloslav_trmac | libuser | 0.24-4 | |
| miloslav_trmac | libuser | 0.25 | |
| miloslav_trmac | libuser | 0.25.1 | |
| miloslav_trmac | libuser | 0.26 | |
| miloslav_trmac | libuser | 0.27 | |
| miloslav_trmac | libuser | 0.28 | |
| miloslav_trmac | libuser | 0.29 | |
| miloslav_trmac | libuser | 0.30 | |
| miloslav_trmac | libuser | 0.31 | |
| miloslav_trmac | libuser | 0.32 | |
| miloslav_trmac | libuser | 0.49.90 | |
| miloslav_trmac | libuser | 0.49.91 | |
| miloslav_trmac | libuser | 0.49.92 | |
| miloslav_trmac | libuser | 0.49.93 | |
| miloslav_trmac | libuser | 0.49.95 | |
| miloslav_trmac | libuser | 0.49.96 | |
| miloslav_trmac | libuser | 0.49.97 | |
| miloslav_trmac | libuser | 0.49.98 | |
| miloslav_trmac | libuser | 0.49.99 | |
| miloslav_trmac | libuser | 0.49.100 | |
| miloslav_trmac | libuser | 0.49.101-1 | |
| miloslav_trmac | libuser | 0.49.101-2 | |
| miloslav_trmac | libuser | 0.49.102 | |
| miloslav_trmac | libuser | 0.50 | |
| miloslav_trmac | libuser | 0.50.2 | |
| miloslav_trmac | libuser | 0.51 | |
| miloslav_trmac | libuser | 0.51.1-1 | |
| miloslav_trmac | libuser | 0.51.1-2 | |
| miloslav_trmac | libuser | 0.51.2 | |
| miloslav_trmac | libuser | 0.51.4 | |
| miloslav_trmac | libuser | 0.51.5 | |
| miloslav_trmac | libuser | 0.51.6 | |
| miloslav_trmac | libuser | 0.51.7 | |
| miloslav_trmac | libuser | 0.51.7-3 | |
| miloslav_trmac | libuser | 0.51.7-7 | |
| miloslav_trmac | libuser | 0.51.8 | |
| miloslav_trmac | libuser | 0.51.9 | |
| miloslav_trmac | libuser | 0.51.10 | |
| miloslav_trmac | libuser | 0.51.11 | |
| miloslav_trmac | libuser | 0.51.12 | |
| miloslav_trmac | libuser | 0.52 | |
| miloslav_trmac | libuser | 0.52.1 | |
| miloslav_trmac | libuser | 0.52.2 | |
| miloslav_trmac | libuser | 0.52.3 | |
| miloslav_trmac | libuser | 0.52.4 | |
| miloslav_trmac | libuser | 0.52.5 | |
| miloslav_trmac | libuser | 0.52.6 | |
| miloslav_trmac | libuser | 0.53 | |
| miloslav_trmac | libuser | 0.53.1 | |
| miloslav_trmac | libuser | 0.53.2 | |
| miloslav_trmac | libuser | 0.53.3 | |
| miloslav_trmac | libuser | 0.53.4 | |
| miloslav_trmac | libuser | 0.53.5 | |
| miloslav_trmac | libuser | 0.53.6 | |
| miloslav_trmac | libuser | 0.53.7 | |
| miloslav_trmac | libuser | 0.53.8 | |
| miloslav_trmac | libuser | 0.54 | |
| miloslav_trmac | libuser | 0.54.1 | |
| miloslav_trmac | libuser | 0.54.2 | |
| miloslav_trmac | libuser | 0.54.3 | |
| miloslav_trmac | libuser | 0.54.4 | |
| miloslav_trmac | libuser | 0.54.5 | |
| miloslav_trmac | libuser | 0.54.6 | |
| miloslav_trmac | libuser | 0.54.7 | |
| miloslav_trmac | libuser | 0.54.8 | |
| miloslav_trmac | libuser | 0.55 | |
| miloslav_trmac | libuser | 0.56 | |
| miloslav_trmac | libuser | 0.56.1 | |
| miloslav_trmac | libuser | 0.56.2 | |
| miloslav_trmac | libuser | 0.56.3 | |
| miloslav_trmac | libuser | 0.56.4 | |
| miloslav_trmac | libuser | 0.56.5 | |
| miloslav_trmac | libuser | 0.56.6 | |
| miloslav_trmac | libuser | 0.56.7 | |
| miloslav_trmac | libuser | 0.56.8 | |
| miloslav_trmac | libuser | 0.56.9 | |
| miloslav_trmac | libuser | 0.56.10 | |
| miloslav_trmac | libuser | 0.56.11 | |
| miloslav_trmac | libuser | 0.56.12 | |
| miloslav_trmac | libuser | 0.56.13 | |
| miloslav_trmac | libuser | 0.56.14 | |
| miloslav_trmac | libuser | 0.56.15 | |
| miloslav_trmac | libuser | 0.56.16 | |
| miloslav_trmac | libuser | 0.56.17 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FCD62752-EEFB-4B70-B3EB-DDC562F0CD92",
"versionEndIncluding": "0.56.18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "030E21A6-D41D-4A1D-B252-B40639E9D0EE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "088F5D5F-8C2C-463A-9700-9184FECD7E8E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "D337C444-77A6-4F5A-BBD4-3078FBC059F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "9BD3B113-962A-4E79-9F14-91EFAE91EF66",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "530C3814-FE11-4F28-A673-56BA705AF6D1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "1876F593-0807-4FE7-95C8-F97AD8E348BA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.7:*:*:*:*:*:*:*",
"matchCriteriaId": "74122FF9-1F0F-42BA-A5D5-B8A624163874",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.8:*:*:*:*:*:*:*",
"matchCriteriaId": "9CA34546-5B16-4F12-91E8-3ADE134A1B8E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.8.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F4854A20-5042-4749-8CF2-A561DB3B107B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "297CAC73-E10E-43A6-851E-F053ABDF4E9C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.9:*:*:*:*:*:*:*",
"matchCriteriaId": "30D66D10-5CFF-485E-9CE4-16825C8DEAF3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.10:*:*:*:*:*:*:*",
"matchCriteriaId": "4C8FF317-A6B0-42C8-AF90-24543D4806CB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.11:*:*:*:*:*:*:*",
"matchCriteriaId": "4917504D-F68B-4424-8637-142E37A0D21D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.16.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D383144D-760E-43CB-9DA2-F8538351E9DC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.18:*:*:*:*:*:*:*",
"matchCriteriaId": "99843572-BD65-4295-80B9-F66BD51DEC17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.20:*:*:*:*:*:*:*",
"matchCriteriaId": "DFCEC5C5-0012-427E-93FF-77EF7E223843",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.21:*:*:*:*:*:*:*",
"matchCriteriaId": "C210C2F0-00CC-4B39-8878-50EBE82F5D5C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.23:*:*:*:*:*:*:*",
"matchCriteriaId": "4169BC86-23FA-4DA5-8CF2-E6E345D29C50",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.24-3:*:*:*:*:*:*:*",
"matchCriteriaId": "F1A1BCBF-4FE9-4E9C-8E8E-34A12219695A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.24-4:*:*:*:*:*:*:*",
"matchCriteriaId": "1822FE4F-E868-4A22-9F15-4377F7152F1F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.25:*:*:*:*:*:*:*",
"matchCriteriaId": "04501CA9-7065-418F-BD66-3F5583A98EC4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.25.1:*:*:*:*:*:*:*",
"matchCriteriaId": "770DC711-9D0D-4C16-ACD3-60325871425D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.26:*:*:*:*:*:*:*",
"matchCriteriaId": "95D33099-E1A4-4F9F-B71F-84C1AAF902C2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.27:*:*:*:*:*:*:*",
"matchCriteriaId": "54FD038E-FAE8-4485-AEF1-2650DFCCE412",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.28:*:*:*:*:*:*:*",
"matchCriteriaId": "7E7B8032-CE81-46F1-A535-BF77CEA2E750",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.29:*:*:*:*:*:*:*",
"matchCriteriaId": "8DB7B65D-69AD-43C8-8D2F-F1D105CA2A0F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.30:*:*:*:*:*:*:*",
"matchCriteriaId": "FB4362A0-1F93-49CE-AB13-1F20F2750A5D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.31:*:*:*:*:*:*:*",
"matchCriteriaId": "B4F33502-B33D-46EE-82B7-0E1F18025792",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.32:*:*:*:*:*:*:*",
"matchCriteriaId": "85648BEC-84D5-40F8-8795-10300439B030",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.49.90:*:*:*:*:*:*:*",
"matchCriteriaId": "38BA4C83-97F2-482D-A90A-857E59D9AB72",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.49.91:*:*:*:*:*:*:*",
"matchCriteriaId": "91AAB582-24EC-4E2F-BA91-F2A6243F8630",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.49.92:*:*:*:*:*:*:*",
"matchCriteriaId": "FA3F17BC-6773-49A6-B694-1346214C46BC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.49.93:*:*:*:*:*:*:*",
"matchCriteriaId": "82E7CA02-E38D-4AE9-982C-5F633EE2173D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.49.95:*:*:*:*:*:*:*",
"matchCriteriaId": "A1F8D2DA-9BCB-4BCD-AE97-081FD32AC063",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.49.96:*:*:*:*:*:*:*",
"matchCriteriaId": "62956DD4-E0EA-4F77-8096-9A38EA6BD2AF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.49.97:*:*:*:*:*:*:*",
"matchCriteriaId": "5896A49D-4A85-482B-8FC6-EB64B46E9708",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.49.98:*:*:*:*:*:*:*",
"matchCriteriaId": "67AB182B-4717-41A6-9E1E-0BD0092F89EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.49.99:*:*:*:*:*:*:*",
"matchCriteriaId": "749972F2-3C9D-4BB5-9FC9-A74058CE22FC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.49.100:*:*:*:*:*:*:*",
"matchCriteriaId": "7DB2C56C-B499-4458-8431-6647214296B2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.49.101-1:*:*:*:*:*:*:*",
"matchCriteriaId": "7A7190DD-2C43-47D0-9522-3EBF80D35D0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.49.101-2:*:*:*:*:*:*:*",
"matchCriteriaId": "0E2F0A24-D157-48A1-8362-BF6E0200BD54",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.49.102:*:*:*:*:*:*:*",
"matchCriteriaId": "197A71D7-B842-43EF-8BAC-A435CB96C8BF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.50:*:*:*:*:*:*:*",
"matchCriteriaId": "65E2496E-980C-4601-9968-D07A83F6B779",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.50.2:*:*:*:*:*:*:*",
"matchCriteriaId": "C62FB0DC-C6FB-423C-8159-7886AC95883A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51:*:*:*:*:*:*:*",
"matchCriteriaId": "2D2A3DA5-00B1-455B-9A5C-0BB4043EAFF9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.1-1:*:*:*:*:*:*:*",
"matchCriteriaId": "C006762E-5ECA-45C1-80AF-1AE5A98C4CBC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.1-2:*:*:*:*:*:*:*",
"matchCriteriaId": "297D7A95-7F46-47DC-BF90-5DED5AEDC373",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1AF7C394-11A7-4AA9-B72C-3028BA0D6061",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.4:*:*:*:*:*:*:*",
"matchCriteriaId": "AE05CF61-F32D-4862-A9F3-384AEF98755A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.5:*:*:*:*:*:*:*",
"matchCriteriaId": "E5890B69-4E8F-4B0A-BA8C-18A01A11FF72",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.6:*:*:*:*:*:*:*",
"matchCriteriaId": "9DECE8AE-015B-42BB-A0A2-3192DCF968F8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.7:*:*:*:*:*:*:*",
"matchCriteriaId": "24A78064-A114-44EC-8936-5F064B0A1BFF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.7-3:*:*:*:*:*:*:*",
"matchCriteriaId": "F11C3022-95F0-41D3-A824-4F70B5D4468C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.7-7:*:*:*:*:*:*:*",
"matchCriteriaId": "32722C4B-C23C-4F51-A54E-A744B114BE37",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.8:*:*:*:*:*:*:*",
"matchCriteriaId": "CD4B94C0-A3F0-4076-8075-EFF86B0359C9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.9:*:*:*:*:*:*:*",
"matchCriteriaId": "55D58044-BF62-435F-ABA3-2A4F9D323335",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.10:*:*:*:*:*:*:*",
"matchCriteriaId": "19B33E65-C34D-4589-825E-D788B4A0899E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.11:*:*:*:*:*:*:*",
"matchCriteriaId": "5E5AFABF-0AEF-47F7-B51B-5E60021123CE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.51.12:*:*:*:*:*:*:*",
"matchCriteriaId": "7C66D2E0-03EC-4C1A-BD01-310E76D301D9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.52:*:*:*:*:*:*:*",
"matchCriteriaId": "1ADA3464-A31C-4556-963C-0CC73BF10F7F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.52.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A1DC755D-70AD-42A6-B990-C91CD063D56A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.52.2:*:*:*:*:*:*:*",
"matchCriteriaId": "FFB6E5ED-C5A2-44C9-8F6C-F332258A017C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.52.3:*:*:*:*:*:*:*",
"matchCriteriaId": "2D043D02-D7EE-42F1-BDE5-5E16D10E455B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.52.4:*:*:*:*:*:*:*",
"matchCriteriaId": "6ED9536E-A9C0-4B60-B330-B265CA12632D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.52.5:*:*:*:*:*:*:*",
"matchCriteriaId": "317F022A-FC59-4033-8086-D609DE0C16B8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.52.6:*:*:*:*:*:*:*",
"matchCriteriaId": "1F29BA6C-C6CA-4CF5-B919-8F77D0FA24D4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.53:*:*:*:*:*:*:*",
"matchCriteriaId": "2222BCE3-75AA-473D-9C28-6F708F27172D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.53.1:*:*:*:*:*:*:*",
"matchCriteriaId": "0515C928-F8BE-491C-8995-81C4CC827D8A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.53.2:*:*:*:*:*:*:*",
"matchCriteriaId": "522915FA-1AA9-4A16-AAB2-EC55EEC546CC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.53.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F808BC0E-501A-4EE0-80A1-3165C645A150",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.53.4:*:*:*:*:*:*:*",
"matchCriteriaId": "98646375-CBBE-4669-9A3D-65F8A9A4C540",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.53.5:*:*:*:*:*:*:*",
"matchCriteriaId": "43C14B41-39D5-47D4-AA3B-8E26F2846561",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.53.6:*:*:*:*:*:*:*",
"matchCriteriaId": "A38075F6-838B-4D52-BDA3-D8141501E4CD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.53.7:*:*:*:*:*:*:*",
"matchCriteriaId": "6F616B07-AD79-46CC-A0D4-D5A6B8492FE9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.53.8:*:*:*:*:*:*:*",
"matchCriteriaId": "DC54A41A-19FE-4EA9-8C82-8462D7ED6145",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.54:*:*:*:*:*:*:*",
"matchCriteriaId": "8C3858B7-AF42-428A-80FB-1717C8909514",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.54.1:*:*:*:*:*:*:*",
"matchCriteriaId": "9A6D35EB-A4B7-4BAD-A1FC-C687AB9235E3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.54.2:*:*:*:*:*:*:*",
"matchCriteriaId": "F4F0CA3C-C125-437A-B903-DEF821B8B465",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.54.3:*:*:*:*:*:*:*",
"matchCriteriaId": "62179F77-109F-4212-9EA7-EBC4DAD28B6B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.54.4:*:*:*:*:*:*:*",
"matchCriteriaId": "024DCC55-7138-48A0-86CF-97BF27B4A100",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.54.5:*:*:*:*:*:*:*",
"matchCriteriaId": "D2B1908E-212E-4B44-B1D1-D61B5F45E5A1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.54.6:*:*:*:*:*:*:*",
"matchCriteriaId": "E3B634C6-1578-485F-8028-AD068558487F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.54.7:*:*:*:*:*:*:*",
"matchCriteriaId": "D561C4B9-152B-4CDA-9464-A4AEDAC8E237",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.54.8:*:*:*:*:*:*:*",
"matchCriteriaId": "490B2B5E-092E-4913-B370-02FF64352FBD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.55:*:*:*:*:*:*:*",
"matchCriteriaId": "4AF79046-B1FF-4752-98D5-47CC218A1235",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56:*:*:*:*:*:*:*",
"matchCriteriaId": "77837224-3E64-4023-B36F-1010DCF1738B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.1:*:*:*:*:*:*:*",
"matchCriteriaId": "7F93F1CB-3CA0-4532-A020-521B2349B9A9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.2:*:*:*:*:*:*:*",
"matchCriteriaId": "9D0B9619-1377-4EB7-AFE0-459C205E75A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.3:*:*:*:*:*:*:*",
"matchCriteriaId": "BC35EB5B-E05A-4A97-8E15-2E222499C7B4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.4:*:*:*:*:*:*:*",
"matchCriteriaId": "F8ECC0A0-2502-41BC-9EFA-3127FC427729",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.5:*:*:*:*:*:*:*",
"matchCriteriaId": "46AFB5EE-5180-4813-99A4-DE41F55D6BEB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.6:*:*:*:*:*:*:*",
"matchCriteriaId": "55F2035B-3E21-49A5-96F9-F261142B3E22",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.7:*:*:*:*:*:*:*",
"matchCriteriaId": "0FF37ECF-3B2F-4146-9401-95213FE941FB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.8:*:*:*:*:*:*:*",
"matchCriteriaId": "D058C626-6520-41D4-AB58-115DB0E7E00D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.9:*:*:*:*:*:*:*",
"matchCriteriaId": "7D6E93F5-88B0-4F4D-961B-1668699E0A44",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.10:*:*:*:*:*:*:*",
"matchCriteriaId": "4A5186D3-4D8D-40BB-AD44-7FA7202CBA8C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.11:*:*:*:*:*:*:*",
"matchCriteriaId": "314E88ED-5E55-4C9D-9644-303D02DE7434",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.12:*:*:*:*:*:*:*",
"matchCriteriaId": "821DDCA4-AD16-421B-9A9E-391EBE04C0B9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.13:*:*:*:*:*:*:*",
"matchCriteriaId": "9087F549-D533-47E2-A2F2-7EF58F5F8430",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.14:*:*:*:*:*:*:*",
"matchCriteriaId": "6F9DF14D-F111-45E7-B436-577DB5481324",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.15:*:*:*:*:*:*:*",
"matchCriteriaId": "FF62F9D1-A8C5-4FA8-A574-021E5C84719A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.16:*:*:*:*:*:*:*",
"matchCriteriaId": "2A6B6296-B0BB-4188-926C-7B1C557A6491",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:miloslav_trmac:libuser:0.56.17:*:*:*:*:*:*:*",
"matchCriteriaId": "62FBE225-7C41-446C-86E2-3571BC80A762",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "libuser before 0.57 uses a cleartext password value of (1) !! or (2) x for new LDAP user accounts, which makes it easier for remote attackers to obtain access by specifying one of these values."
},
{
"lang": "es",
"value": "libuser en versiones anteriores a la 0.57 usa la contrase\u00f1a en texto claro (1) !! o (2) x para cuentas de usuario LDAP nuevas, lo que facilita a atacantes remotos obtener acceso especificando uno de estos valores."
}
],
"id": "CVE-2011-0002",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2011-01-22T22:00:06.677",
"references": [
{
"source": "secalert@redhat.com",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"source": "secalert@redhat.com",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053365.html"
},
{
"source": "secalert@redhat.com",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053378.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/42891"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/42966"
},
{
"source": "secalert@redhat.com",
"url": "http://secunia.com/advisories/43047"
},
{
"source": "secalert@redhat.com",
"url": "http://securitytracker.com/id?1024960"
},
{
"source": "secalert@redhat.com",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:019"
},
{
"source": "secalert@redhat.com",
"url": "http://www.osvdb.org/70421"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0170.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securityfocus.com/bid/45791"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2011/0184"
},
{
"source": "secalert@redhat.com",
"url": "http://www.vupen.com/english/advisories/2011/0201"
},
{
"source": "secalert@redhat.com",
"url": "http://www.vupen.com/english/advisories/2011/0226"
},
{
"source": "secalert@redhat.com",
"tags": [
"Exploit"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=643227"
},
{
"source": "secalert@redhat.com",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64677"
},
{
"source": "secalert@redhat.com",
"url": "https://fedorahosted.org/libuser/browser/NEWS?rev=libuser-0.57"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053365.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053378.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/42891"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/42966"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/43047"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securitytracker.com/id?1024960"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:019"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.osvdb.org/70421"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0170.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/45791"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2011/0184"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vupen.com/english/advisories/2011/0201"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vupen.com/english/advisories/2011/0226"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=643227"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64677"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://fedorahosted.org/libuser/browser/NEWS?rev=libuser-0.57"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-310"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
RHSA-2011:0170
Vulnerability from csaf_redhat - Published: 2011-01-20 16:29 - Updated: 2026-01-08 09:34Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated libuser packages that fix one security issue are now available for\nRed Hat Enterprise Linux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The libuser library implements a standardized interface for manipulating\nand administering user and group accounts. Sample applications that are\nmodeled after applications from the shadow password suite (shadow-utils)\nare included in these packages.\n\nIt was discovered that libuser did not set the password entry correctly\nwhen creating LDAP (Lightweight Directory Access Protocol) users. If an\nadministrator did not assign a password to an LDAP based user account,\neither at account creation with luseradd, or with lpasswd after account\ncreation, an attacker could use this flaw to log into that account with a\ndefault password string that should have been rejected. (CVE-2011-0002)\n\nNote: LDAP administrators that have used libuser tools to add users should\ncheck existing user accounts for plain text passwords, and reset them as\nnecessary.\n\nUsers of libuser should upgrade to these updated packages, which contain a\nbackported patch to correct this issue.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2011:0170",
"url": "https://access.redhat.com/errata/RHSA-2011:0170"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "643227",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=643227"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0170.json"
}
],
"title": "Red Hat Security Advisory: libuser security update",
"tracking": {
"current_release_date": "2026-01-08T09:34:20+00:00",
"generator": {
"date": "2026-01-08T09:34:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.14"
}
},
"id": "RHSA-2011:0170",
"initial_release_date": "2011-01-20T16:29:00+00:00",
"revision_history": [
{
"date": "2011-01-20T16:29:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2011-01-20T11:33:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-08T09:34:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "libuser-0:0.56.13-4.el6_0.1.src",
"product": {
"name": "libuser-0:0.56.13-4.el6_0.1.src",
"product_id": "libuser-0:0.56.13-4.el6_0.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.56.13-4.el6_0.1?arch=src"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.54.7-2.1.el5_5.2.src",
"product": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.src",
"product_id": "libuser-0:0.54.7-2.1.el5_5.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.54.7-2.1.el5_5.2?arch=src"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.52.5-1.1.el4_8.1.src",
"product": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.src",
"product_id": "libuser-0:0.52.5-1.1.el4_8.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.52.5-1.1.el4_8.1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"product": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"product_id": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.56.13-4.el6_0.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.56.13-4.el6_0.1.i686",
"product": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.i686",
"product_id": "libuser-devel-0:0.56.13-4.el6_0.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.56.13-4.el6_0.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libuser-python-0:0.56.13-4.el6_0.1.i686",
"product": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.i686",
"product_id": "libuser-python-0:0.56.13-4.el6_0.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-python@0.56.13-4.el6_0.1?arch=i686"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.56.13-4.el6_0.1.i686",
"product": {
"name": "libuser-0:0.56.13-4.el6_0.1.i686",
"product_id": "libuser-0:0.56.13-4.el6_0.1.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.56.13-4.el6_0.1?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"product": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"product_id": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.56.13-4.el6_0.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"product": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"product_id": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.56.13-4.el6_0.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.56.13-4.el6_0.1.x86_64",
"product": {
"name": "libuser-0:0.56.13-4.el6_0.1.x86_64",
"product_id": "libuser-0:0.56.13-4.el6_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.56.13-4.el6_0.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"product": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"product_id": "libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-python@0.56.13-4.el6_0.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"product": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"product_id": "libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.54.7-2.1.el5_5.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"product": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"product_id": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.54.7-2.1.el5_5.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"product": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"product_id": "libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.54.7-2.1.el5_5.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"product": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"product_id": "libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.52.5-1.1.el4_8.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"product": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"product_id": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.52.5-1.1.el4_8.1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"product": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"product_id": "libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.52.5-1.1.el4_8.1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"product": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"product_id": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.56.13-4.el6_0.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"product": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"product_id": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.56.13-4.el6_0.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"product": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"product_id": "libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-python@0.56.13-4.el6_0.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.56.13-4.el6_0.1.ppc64",
"product": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc64",
"product_id": "libuser-0:0.56.13-4.el6_0.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.56.13-4.el6_0.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"product": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"product_id": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.54.7-2.1.el5_5.2?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"product": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"product_id": "libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.54.7-2.1.el5_5.2?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"product": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"product_id": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.54.7-2.1.el5_5.2?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"product": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"product_id": "libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.52.5-1.1.el4_8.1?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"product": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"product_id": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.52.5-1.1.el4_8.1?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"product": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"product_id": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.56.13-4.el6_0.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"product": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"product_id": "libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.56.13-4.el6_0.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.56.13-4.el6_0.1.ppc",
"product": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc",
"product_id": "libuser-0:0.56.13-4.el6_0.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.56.13-4.el6_0.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"product": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"product_id": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.54.7-2.1.el5_5.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.54.7-2.1.el5_5.2.ppc",
"product": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.ppc",
"product_id": "libuser-0:0.54.7-2.1.el5_5.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.54.7-2.1.el5_5.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"product": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"product_id": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.54.7-2.1.el5_5.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.52.5-1.1.el4_8.1.ppc",
"product": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ppc",
"product_id": "libuser-0:0.52.5-1.1.el4_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.52.5-1.1.el4_8.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"product": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"product_id": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.52.5-1.1.el4_8.1?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"product": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"product_id": "libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.52.5-1.1.el4_8.1?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"product": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"product_id": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.56.13-4.el6_0.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"product": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"product_id": "libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.56.13-4.el6_0.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libuser-python-0:0.56.13-4.el6_0.1.s390x",
"product": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.s390x",
"product_id": "libuser-python-0:0.56.13-4.el6_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-python@0.56.13-4.el6_0.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.56.13-4.el6_0.1.s390x",
"product": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390x",
"product_id": "libuser-0:0.56.13-4.el6_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.56.13-4.el6_0.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"product": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"product_id": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.54.7-2.1.el5_5.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.54.7-2.1.el5_5.2.s390x",
"product": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.s390x",
"product_id": "libuser-0:0.54.7-2.1.el5_5.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.54.7-2.1.el5_5.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"product": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"product_id": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.54.7-2.1.el5_5.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.52.5-1.1.el4_8.1.s390x",
"product": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.s390x",
"product_id": "libuser-0:0.52.5-1.1.el4_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.52.5-1.1.el4_8.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"product": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"product_id": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.52.5-1.1.el4_8.1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"product": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"product_id": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.52.5-1.1.el4_8.1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"product": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"product_id": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.56.13-4.el6_0.1?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390",
"product": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390",
"product_id": "libuser-devel-0:0.56.13-4.el6_0.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.56.13-4.el6_0.1?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.56.13-4.el6_0.1.s390",
"product": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390",
"product_id": "libuser-0:0.56.13-4.el6_0.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.56.13-4.el6_0.1?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"product": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"product_id": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.54.7-2.1.el5_5.2?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.54.7-2.1.el5_5.2.s390",
"product": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.s390",
"product_id": "libuser-0:0.54.7-2.1.el5_5.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.54.7-2.1.el5_5.2?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"product": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"product_id": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.54.7-2.1.el5_5.2?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.52.5-1.1.el4_8.1.s390",
"product": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.s390",
"product_id": "libuser-0:0.52.5-1.1.el4_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.52.5-1.1.el4_8.1?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"product": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"product_id": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.52.5-1.1.el4_8.1?arch=s390"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"product": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"product_id": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.52.5-1.1.el4_8.1?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"product": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"product_id": "libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.54.7-2.1.el5_5.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"product": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"product_id": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.54.7-2.1.el5_5.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.54.7-2.1.el5_5.2.i386",
"product": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.i386",
"product_id": "libuser-0:0.54.7-2.1.el5_5.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.54.7-2.1.el5_5.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.52.5-1.1.el4_8.1.i386",
"product": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.i386",
"product_id": "libuser-0:0.52.5-1.1.el4_8.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.52.5-1.1.el4_8.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"product": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"product_id": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.52.5-1.1.el4_8.1?arch=i386"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"product": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"product_id": "libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.52.5-1.1.el4_8.1?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"product": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"product_id": "libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.54.7-2.1.el5_5.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.54.7-2.1.el5_5.2.ia64",
"product": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.ia64",
"product_id": "libuser-0:0.54.7-2.1.el5_5.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.54.7-2.1.el5_5.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"product": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"product_id": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.54.7-2.1.el5_5.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libuser-0:0.52.5-1.1.el4_8.1.ia64",
"product": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ia64",
"product_id": "libuser-0:0.52.5-1.1.el4_8.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser@0.52.5-1.1.el4_8.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"product": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"product_id": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-debuginfo@0.52.5-1.1.el4_8.1?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"product": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"product_id": "libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libuser-devel@0.52.5-1.1.el4_8.1?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-0:0.52.5-1.1.el4_8.1.i386"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-0:0.52.5-1.1.el4_8.1.ia64"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-0:0.52.5-1.1.el4_8.1.ppc"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-0:0.52.5-1.1.el4_8.1.ppc64"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-0:0.52.5-1.1.el4_8.1.s390"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-0:0.52.5-1.1.el4_8.1.s390x"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-0:0.52.5-1.1.el4_8.1.src"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-0:0.52.5-1.1.el4_8.1.x86_64"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.i386"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-0:0.52.5-1.1.el4_8.1.i386"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-0:0.52.5-1.1.el4_8.1.ia64"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-0:0.52.5-1.1.el4_8.1.ppc"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-0:0.52.5-1.1.el4_8.1.ppc64"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-0:0.52.5-1.1.el4_8.1.s390"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-0:0.52.5-1.1.el4_8.1.s390x"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-0:0.52.5-1.1.el4_8.1.src"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-0:0.52.5-1.1.el4_8.1.x86_64"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.i386"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.s390"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-0:0.52.5-1.1.el4_8.1.i386"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-0:0.52.5-1.1.el4_8.1.ia64"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-0:0.52.5-1.1.el4_8.1.ppc"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-0:0.52.5-1.1.el4_8.1.ppc64"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-0:0.52.5-1.1.el4_8.1.s390"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-0:0.52.5-1.1.el4_8.1.s390x"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-0:0.52.5-1.1.el4_8.1.src"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-0:0.52.5-1.1.el4_8.1.x86_64"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.i386"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.s390"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-0:0.52.5-1.1.el4_8.1.i386"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-0:0.52.5-1.1.el4_8.1.ia64"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-0:0.52.5-1.1.el4_8.1.ppc"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-0:0.52.5-1.1.el4_8.1.ppc64"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-0:0.52.5-1.1.el4_8.1.s390"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-0:0.52.5-1.1.el4_8.1.s390x"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-0:0.52.5-1.1.el4_8.1.src"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.52.5-1.1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-0:0.52.5-1.1.el4_8.1.x86_64"
},
"product_reference": "libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.i386"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64"
},
"product_reference": "libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.i386"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.ia64"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.ppc"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.ppc64"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.s390"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.s390x"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.src"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.x86_64"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.i386"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.ia64"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.s390"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.s390x"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-0:0.54.7-2.1.el5_5.2.i386"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-0:0.54.7-2.1.el5_5.2.ia64"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-0:0.54.7-2.1.el5_5.2.ppc"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-0:0.54.7-2.1.el5_5.2.ppc64"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-0:0.54.7-2.1.el5_5.2.s390"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-0:0.54.7-2.1.el5_5.2.s390x"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-0:0.54.7-2.1.el5_5.2.src"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-0:0.54.7-2.1.el5_5.2.x86_64"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.i386"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.ia64"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.s390"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.s390x"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-0:0.54.7-2.1.el5_5.2.i386"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-0:0.54.7-2.1.el5_5.2.ia64"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-0:0.54.7-2.1.el5_5.2.ppc"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-0:0.54.7-2.1.el5_5.2.ppc64"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-0:0.54.7-2.1.el5_5.2.s390"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-0:0.54.7-2.1.el5_5.2.s390x"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-0:0.54.7-2.1.el5_5.2.src"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.54.7-2.1.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-0:0.54.7-2.1.el5_5.2.x86_64"
},
"product_reference": "libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.i386"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.ia64"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.s390"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.s390x"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64"
},
"product_reference": "libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-0:0.56.13-4.el6_0.1.src"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.src",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-0:0.56.13-4.el6_0.1.src"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.src",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-devel-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-devel-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-devel-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-devel-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-devel-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-devel-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-python-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-python-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-python-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client:libuser-python-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.src"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.src",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-0:0.56.13-4.el6_0.1.src"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.src",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-0:0.56.13-4.el6_0.1.src"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.src",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-0:0.56.13-4.el6_0.1.src"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.src",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-devel-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-devel-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-devel-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-devel-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-devel-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-devel-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-python-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-python-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-python-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server:libuser-python-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.src"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.src",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-0:0.56.13-4.el6_0.1.src"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.src",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.ppc"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.s390"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-python-0:0.56.13-4.el6_0.1.i686"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.i686",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-python-0:0.56.13-4.el6_0.1.ppc64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-python-0:0.56.13-4.el6_0.1.s390x"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.s390x",
"relates_to_product_reference": "6Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libuser-python-0:0.56.13-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation:libuser-python-0:0.56.13-4.el6_0.1.x86_64"
},
"product_reference": "libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"relates_to_product_reference": "6Workstation"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2011-0002",
"discovery_date": "2010-10-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "643227"
}
],
"notes": [
{
"category": "description",
"text": "No description is available for this CVE.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libuser creates LDAP users with a default password",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:libuser-0:0.52.5-1.1.el4_8.1.i386",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.ia64",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.ppc",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.s390",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.s390x",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.src",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.i386",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.ia64",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.ppc",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.s390",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.s390x",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.src",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.i386",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.ia64",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.ppc",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.s390",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.s390x",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.src",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.i386",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.ia64",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.ppc",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.s390",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.s390x",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.src",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.i386",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.ia64",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.ppc",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.s390",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.s390x",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.src",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.i386",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.ia64",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.ppc",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.s390",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.s390x",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.src",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.i386",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.ia64",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.ppc",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.s390",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.s390x",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.src",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.i686",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.s390",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.src",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Client:libuser-0:0.56.13-4.el6_0.1.i686",
"6Client:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Client:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Client:libuser-0:0.56.13-4.el6_0.1.s390",
"6Client:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Client:libuser-0:0.56.13-4.el6_0.1.src",
"6Client:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Client:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Client:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Client:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Client:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.src",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.src",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.i686",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.s390",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.src",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Server:libuser-0:0.56.13-4.el6_0.1.i686",
"6Server:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Server:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Server:libuser-0:0.56.13-4.el6_0.1.s390",
"6Server:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Server:libuser-0:0.56.13-4.el6_0.1.src",
"6Server:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Server:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Server:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Server:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Server:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.i686",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.s390",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.src",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.i686",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.s390",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.src",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Workstation:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Workstation:libuser-python-0:0.56.13-4.el6_0.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2011-0002"
},
{
"category": "external",
"summary": "RHBZ#643227",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=643227"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2011-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0002"
}
],
"release_date": "2011-01-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2011-01-20T16:29:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:libuser-0:0.52.5-1.1.el4_8.1.i386",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.ia64",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.ppc",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.s390",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.s390x",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.src",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.i386",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.ia64",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.ppc",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.s390",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.s390x",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.src",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.i386",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.ia64",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.ppc",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.s390",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.s390x",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.src",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.i386",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.ia64",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.ppc",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.s390",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.s390x",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.src",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.i386",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.ia64",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.ppc",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.s390",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.s390x",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.src",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.i386",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.ia64",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.ppc",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.s390",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.s390x",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.src",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.i386",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.ia64",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.ppc",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.s390",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.s390x",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.src",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.i686",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.s390",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.src",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Client:libuser-0:0.56.13-4.el6_0.1.i686",
"6Client:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Client:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Client:libuser-0:0.56.13-4.el6_0.1.s390",
"6Client:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Client:libuser-0:0.56.13-4.el6_0.1.src",
"6Client:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Client:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Client:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Client:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Client:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.src",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.src",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.i686",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.s390",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.src",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Server:libuser-0:0.56.13-4.el6_0.1.i686",
"6Server:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Server:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Server:libuser-0:0.56.13-4.el6_0.1.s390",
"6Server:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Server:libuser-0:0.56.13-4.el6_0.1.src",
"6Server:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Server:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Server:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Server:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Server:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.i686",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.s390",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.src",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.i686",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.s390",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.src",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Workstation:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Workstation:libuser-python-0:0.56.13-4.el6_0.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2011:0170"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:libuser-0:0.52.5-1.1.el4_8.1.i386",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.ia64",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.ppc",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.s390",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.s390x",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.src",
"4AS:libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"4AS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"4AS:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.i386",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.ia64",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.ppc",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.s390",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.s390x",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.src",
"4Desktop:libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"4Desktop:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"4Desktop:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.i386",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.ia64",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.ppc",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.s390",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.s390x",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.src",
"4ES:libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"4ES:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"4ES:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.i386",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.ia64",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.ppc",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.ppc64",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.s390",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.s390x",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.src",
"4WS:libuser-0:0.52.5-1.1.el4_8.1.x86_64",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.i386",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ia64",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.ppc64",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.s390x",
"4WS:libuser-debuginfo-0:0.52.5-1.1.el4_8.1.x86_64",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.i386",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.ia64",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.ppc",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.s390x",
"4WS:libuser-devel-0:0.52.5-1.1.el4_8.1.x86_64",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.i386",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.ia64",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.ppc",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.s390",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.s390x",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.src",
"5Client-Workstation:libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"5Client-Workstation:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"5Client-Workstation:libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.i386",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.ia64",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.ppc",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.s390",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.s390x",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.src",
"5Client:libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"5Client:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"5Client:libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.i386",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.ia64",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.ppc",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.ppc64",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.s390",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.s390x",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.src",
"5Server:libuser-0:0.54.7-2.1.el5_5.2.x86_64",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.i386",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ia64",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.ppc64",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.s390x",
"5Server:libuser-debuginfo-0:0.54.7-2.1.el5_5.2.x86_64",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.i386",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.ia64",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.ppc64",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.s390",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.s390x",
"5Server:libuser-devel-0:0.54.7-2.1.el5_5.2.x86_64",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.i686",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.s390",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.src",
"6Client-optional:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Client-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Client-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Client-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Client:libuser-0:0.56.13-4.el6_0.1.i686",
"6Client:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Client:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Client:libuser-0:0.56.13-4.el6_0.1.s390",
"6Client:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Client:libuser-0:0.56.13-4.el6_0.1.src",
"6Client:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Client:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Client:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Client:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Client:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Client:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Client:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.src",
"6ComputeNode-optional:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.src",
"6ComputeNode:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6ComputeNode:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.i686",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.s390",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.src",
"6Server-optional:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Server-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Server-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Server-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Server:libuser-0:0.56.13-4.el6_0.1.i686",
"6Server:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Server:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Server:libuser-0:0.56.13-4.el6_0.1.s390",
"6Server:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Server:libuser-0:0.56.13-4.el6_0.1.src",
"6Server:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Server:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Server:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Server:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Server:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Server:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Server:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.i686",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.s390",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.src",
"6Workstation-optional:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Workstation-optional:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Workstation-optional:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Workstation-optional:libuser-python-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.i686",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.ppc",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.s390",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.s390x",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.src",
"6Workstation:libuser-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.i686",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.s390x",
"6Workstation:libuser-debuginfo-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.i686",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.ppc",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.s390",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.s390x",
"6Workstation:libuser-devel-0:0.56.13-4.el6_0.1.x86_64",
"6Workstation:libuser-python-0:0.56.13-4.el6_0.1.i686",
"6Workstation:libuser-python-0:0.56.13-4.el6_0.1.ppc64",
"6Workstation:libuser-python-0:0.56.13-4.el6_0.1.s390x",
"6Workstation:libuser-python-0:0.56.13-4.el6_0.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libuser creates LDAP users with a default password"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.