Action not permitted
Modal body text goes here.
CVE-2016-1000111
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html | Third Party Advisory | |
cve@mitre.org | https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html | Mailing List, Vendor Advisory | |
cve@mitre.org | https://twistedmatrix.com/trac/ticket/8623 | Patch, Vendor Advisory | |
cve@mitre.org | https://www.openwall.com/lists/oss-security/2016/07/18/6 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html | Mailing List, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://twistedmatrix.com/trac/ticket/8623 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.openwall.com/lists/oss-security/2016/07/18/6 | Mailing List, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:55:26.416Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2016/07/18/6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://twistedmatrix.com/trac/ticket/8623" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Twisted before 16.3.1 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-11T19:05:31", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2016/07/18/6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://twistedmatrix.com/trac/ticket/8623" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-1000111", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Twisted before 16.3.1 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "https://www.openwall.com/lists/oss-security/2016/07/18/6", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2016/07/18/6" }, { "name": "https://twistedmatrix.com/trac/ticket/8623", "refsource": "CONFIRM", "url": "https://twistedmatrix.com/trac/ticket/8623" }, { "name": "https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html", "refsource": "CONFIRM", "url": "https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-1000111", "datePublished": "2020-03-11T19:05:31", "dateReserved": "2016-07-18T00:00:00", "dateUpdated": "2024-08-06T03:55:26.416Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-1000111\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-03-11T20:15:11.960\",\"lastModified\":\"2024-11-25T18:12:24.673\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Twisted before 16.3.1 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \\\"httpoxy\\\" issue.\"},{\"lang\":\"es\",\"value\":\"Twisted versiones anteriores a la versi\u00f3n 16.3.1, no intenta abordar los conflictos de espacio de nombres RFC 3875 secci\u00f3n 4.1.18 y, por lo tanto, no protege las aplicaciones CGI de la presencia de datos de clientes no seguros en la variable de entorno HTTP_PROXY, lo que podr\u00eda permitir a atacantes remotos redireccionar un tr\u00e1fico HTTP saliente de una aplicaci\u00f3n CGI hacia un servidor proxy arbitrario por medio de un encabezado Proxy especialmente dise\u00f1ado en una petici\u00f3n HTTP, tambi\u00e9n se conoce como un problema \\\"httpoxy\\\".\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-425\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:twisted:twisted:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"16.3.1\",\"matchCriteriaId\":\"5FBB6152-73B6-47DF-A9E3-D53B998E875C\"}]}]}],\"references\":[{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://twistedmatrix.com/trac/ticket/8623\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2016/07/18/6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://twistedmatrix.com/trac/ticket/8623\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2016/07/18/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}" } }
pysec-2020-214
Vulnerability from pysec
Twisted before 16.3.1 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "twisted", "purl": "pkg:pypi/twisted" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "16.3.1" } ], "type": "ECOSYSTEM" } ], "versions": [ "1.0.1", "1.0.3", "1.0.4", "1.0.5", "1.0.6", "1.0.7", "1.1.0", "1.1.1", "1.2.0", "10.0.0", "10.1.0", "10.2.0", "11.0.0", "11.1.0", "12.0.0", "12.1.0", "12.2.0", "12.3.0", "13.0.0", "13.1.0", "13.2.0", "14.0.0", "14.0.1", "14.0.2", "15.0.0", "15.1.0", "15.2.0", "15.2.1", "15.3.0", "15.4.0", "15.5.0", "16.0.0", "16.1.0", "16.1.1", "16.2.0", "16.3.0", "2.1.0", "2.4.0", "2.5.0", "8.0.0", "8.0.1", "8.1.0", "8.2.0", "9.0.0" ] } ], "aliases": [ "CVE-2016-1000111", "GHSA-3gqj-cmxr-p4x2" ], "details": "Twisted before 16.3.1 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue.", "id": "PYSEC-2020-214", "modified": "2021-07-05T00:01:28.092827Z", "published": "2020-03-11T20:15:00Z", "references": [ { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2016/07/18/6" }, { "type": "WEB", "url": "https://twistedmatrix.com/trac/ticket/8623" }, { "type": "WEB", "url": "https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-3gqj-cmxr-p4x2" } ] }
gsd-2016-1000111
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2016-1000111", "description": "Twisted before 16.3.1 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue.", "id": "GSD-2016-1000111", "references": [ "https://www.suse.com/security/cve/CVE-2016-1000111.html", "https://access.redhat.com/errata/RHSA-2018:0273", "https://access.redhat.com/errata/RHSA-2016:1978", "https://ubuntu.com/security/CVE-2016-1000111", "https://advisories.mageia.org/CVE-2016-1000111.html", "https://alas.aws.amazon.com/cve/html/CVE-2016-1000111.html", "https://linux.oracle.com/cve/CVE-2016-1000111.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-1000111" ], "details": "Twisted before 16.3.1 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue.", "id": "GSD-2016-1000111", "modified": "2023-12-13T01:21:18.069508Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-1000111", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Twisted before 16.3.1 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "https://www.openwall.com/lists/oss-security/2016/07/18/6", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2016/07/18/6" }, { "name": "https://twistedmatrix.com/trac/ticket/8623", "refsource": "CONFIRM", "url": "https://twistedmatrix.com/trac/ticket/8623" }, { "name": "https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html", "refsource": "CONFIRM", "url": "https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c16.3.1", "affected_versions": "All versions before 16.3.1", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-425", "CWE-937" ], "date": "2020-03-13", "description": "Twisted does not attempt to address RFC section namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the `HTTP_PROXY` environment variable, which might allow remote attackers to redirect a CGI application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request.", "fixed_versions": [ "16.3.1" ], "identifier": "CVE-2016-1000111", "identifiers": [ "CVE-2016-1000111" ], "not_impacted": "All versions starting from 16.3.1", "package_slug": "pypi/Twisted", "pubdate": "2020-03-11", "solution": "Upgrade to version 16.3.1 or above.", "title": "Direct Request (Forced Browsing)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2016-1000111", "https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html", "https://twistedmatrix.com/trac/ticket/8623" ], "uuid": "d59ba122-d86b-4393-b7b1-450d1ad538fa" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:twistedmatrix:twisted:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.3.1", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-1000111" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Twisted before 16.3.1 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-425" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "https://www.openwall.com/lists/oss-security/2016/07/18/6", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2016/07/18/6" }, { "name": "https://twistedmatrix.com/trac/ticket/8623", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://twistedmatrix.com/trac/ticket/8623" }, { "name": "https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html", "refsource": "CONFIRM", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } }, "lastModifiedDate": "2020-03-13T20:04Z", "publishedDate": "2020-03-11T20:15Z" } } }
ghsa-3gqj-cmxr-p4x2
Vulnerability from github
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
Twisted before 16.3.1 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY
environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an httpoxy
issue.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "Twisted" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "16.3.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2016-1000111" ], "database_specific": { "cwe_ids": [ "CWE-425" ], "github_reviewed": true, "github_reviewed_at": "2021-04-23T20:33:04Z", "nvd_published_at": "2020-03-11T20:15:00Z", "severity": "MODERATE" }, "details": "Twisted before 16.3.1 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the `HTTP_PROXY` environment variable, which might allow remote attackers to redirect a CGI application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an `httpoxy` issue.", "id": "GHSA-3gqj-cmxr-p4x2", "modified": "2024-11-18T22:24:19Z", "published": "2021-04-30T17:32:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000111" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/twisted/PYSEC-2020-214.yaml" }, { "type": "PACKAGE", "url": "https://github.com/twisted/twisted" }, { "type": "WEB", "url": "https://twistedmatrix.com/pipermail/twisted-web/2016-August/005268.html" }, { "type": "WEB", "url": "https://twistedmatrix.com/trac/ticket/8623" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2016/07/18/6" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Forced Browsing in Twisted" }
rhsa-2016_1978
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-twisted-web is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.\n\nSecurity Fix(es):\n\n* It was discovered that python-twisted-web used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-1000111)\n\nNote: After this update, python-twisted-web will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable.\n\nRed Hat would like to thank Scott Geary (VendHQ) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1978", "url": "https://access.redhat.com/errata/RHSA-2016:1978" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1357345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357345" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_1978.json" } ], "title": "Red Hat Security Advisory: python-twisted-web security update", "tracking": { "current_release_date": "2024-09-13T12:28:40+00:00", "generator": { "date": "2024-09-13T12:28:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2016:1978", "initial_release_date": "2016-09-29T18:54:01+00:00", "revision_history": [ { "date": "2016-09-29T18:54:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-09-29T18:54:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-13T12:28:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-5.el7_2.src", "product": { "name": "python-twisted-web-0:12.1.0-5.el7_2.src", "product_id": "python-twisted-web-0:12.1.0-5.el7_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-5.el7_2?arch=src" } } }, { "category": "product_version", "name": "python-twisted-web-0:8.2.0-5.el6_8.src", "product": { "name": "python-twisted-web-0:8.2.0-5.el6_8.src", "product_id": "python-twisted-web-0:8.2.0-5.el6_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-5.el6_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-5.el7_2.x86_64", "product": { "name": "python-twisted-web-0:12.1.0-5.el7_2.x86_64", "product_id": "python-twisted-web-0:12.1.0-5.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-5.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "python-twisted-web-0:8.2.0-5.el6_8.x86_64", "product": { "name": "python-twisted-web-0:8.2.0-5.el6_8.x86_64", "product_id": "python-twisted-web-0:8.2.0-5.el6_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-5.el6_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-5.el7_2.s390x", "product": { "name": "python-twisted-web-0:12.1.0-5.el7_2.s390x", "product_id": "python-twisted-web-0:12.1.0-5.el7_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-5.el7_2?arch=s390x" } } }, { "category": "product_version", "name": "python-twisted-web-0:8.2.0-5.el6_8.s390x", "product": { "name": "python-twisted-web-0:8.2.0-5.el6_8.s390x", "product_id": "python-twisted-web-0:8.2.0-5.el6_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-5.el6_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-5.el7_2.ppc64", "product": { "name": "python-twisted-web-0:12.1.0-5.el7_2.ppc64", "product_id": "python-twisted-web-0:12.1.0-5.el7_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-5.el7_2?arch=ppc64" } } }, { "category": "product_version", "name": "python-twisted-web-0:8.2.0-5.el6_8.ppc64", "product": { "name": "python-twisted-web-0:8.2.0-5.el6_8.ppc64", "product_id": "python-twisted-web-0:8.2.0-5.el6_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-5.el6_8?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "product": { "name": "python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "product_id": "python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-5.el7_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-5.el6_8.i686", "product": { "name": "python-twisted-web-0:8.2.0-5.el6_8.i686", "product_id": "python-twisted-web-0:8.2.0-5.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-5.el6_8?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.i686" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.ppc64" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.s390x" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.src" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.src", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.x86_64" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.i686" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.ppc64" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.s390x" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.src" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.src", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.x86_64" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.i686" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.ppc64" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.s390x" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.src" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.src", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-5.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.x86_64" }, "product_reference": "python-twisted-web-0:8.2.0-5.el6_8.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.src" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.src", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.src" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.src", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.src" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.src", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Scott Geary" ], "organization": "VendHQ" } ], "cve": "CVE-2016-1000111", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357345" } ], "notes": [ { "category": "description", "text": "It was discovered that python-twisted-web used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "Twisted: sets environmental variable based on user supplied Proxy request header", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python-twisted as shipped with Red Hat Satellite 6.x. However due to the manner in which python-twisted is used exploitation of this issue by an attacker would require significant access to the server, or be able to modify requests from other users via additional vulnerabilities. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.i686", "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.ppc64", "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.s390x", "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.src", "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.x86_64", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.i686", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.ppc64", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.s390x", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.src", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.x86_64", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.i686", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.ppc64", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.s390x", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.src", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.x86_64", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.s390x", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.src", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.x86_64", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.s390x", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.src", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.x86_64", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.s390x", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.src", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000111" }, { "category": "external", "summary": "RHBZ#1357345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000111" } ], "release_date": "2016-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.i686", "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.ppc64", "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.s390x", "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.src", "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.x86_64", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.i686", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.ppc64", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.s390x", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.src", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.x86_64", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.i686", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.ppc64", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.s390x", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.src", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.x86_64", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.s390x", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.src", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.x86_64", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.s390x", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.src", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.x86_64", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.s390x", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.src", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1978" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.i686", "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.ppc64", "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.s390x", "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.src", "6Client-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.x86_64", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.i686", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.ppc64", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.s390x", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.src", "6Server-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.x86_64", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.i686", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.ppc64", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.s390x", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.src", "6Workstation-6.8.z:python-twisted-web-0:8.2.0-5.el6_8.x86_64", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.s390x", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.src", "7Client-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.x86_64", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.s390x", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.src", "7Server-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.x86_64", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.ppc64le", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.s390x", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.src", "7Workstation-optional-7.2.Z:python-twisted-web-0:12.1.0-5.el7_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Twisted: sets environmental variable based on user supplied Proxy request header" } ] }
rhsa-2018_0273
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Satellite 6.2 for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 06 Feb 2018]\nThis advisory has been updated with the correct solution. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.", "title": "Topic" }, { "category": "general", "text": "Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.\n\nTwisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.\n\nSecurity Fix(es):\n\n* It was discovered that python-twisted-web used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-1000111)\n\nRed Hat would like to thank Scott Geary (VendHQ) for reporting this issue.\n\nThis update fixes the following bugs:\n\n* Upgrades from Satellite 6.2 to Satellite 6.3 were failing due to the use of certificates with custom authorities. These upgrade paths now work. (BZ#1523880, BZ#1527963)\n\n* Additional tooling is provided to support data validation when upgrading from Satellite 6.2 to Satellite 6.3. (BZ#1519904)\n\n* Several memory usage bugs in goferd and qpid have been resolved. (BZ#1319165, BZ#1318015, BZ#1492355, BZ#1491160, BZ#1440235)\n\n* The performance of Puppet reporting and errata applicability has been improved. (BZ#1465146, BZ#1482204)\n\n* Upgrading from 6.2.10 to 6.2.11 without correctly stopping services can cause the upgrade to fail on removing qpid data. This case is now handled properly. (BZ#1482539)\n\n* The cipher suites for the Puppet server can now be configured by the installation process. (BZ#1491363)\n\n* The default cipher suite for the Apache server is now more secure by default. (BZ#1467434)\n\n* The Pulp server contained in Satellite has been enhanced to better handle concurrent processing of errata applicability for a single host and syncing Puppet repositories. (BZ#1515195, BZ#1421594)\n\n* VDC subscriptions create guest pools which are for a single host only. Administrators were attaching these pools to activation keys which was incorrect. The ability to do this has been disabled. (BZ#1369189)\n\n* Satellite was not susceptible to RHSA-2016:1978 but security scanners would incorrectly flag this as an issue. The package from this errata is now delivered in the Satellite channel to avoid these false positives. (BZ#1497337)\n\n* OpenScap report parsing resulted in a memory leak. This leak has been fixed. (BZ#1454743)\n\n* The validation on the length of names for docker containers and repositories was too restrictive. Names can now be longer. (BZ#1424689)\n\nUsers of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0273", "url": "https://access.redhat.com/errata/RHSA-2018:0273" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2016-1000111", "url": "https://access.redhat.com/security/cve/CVE-2016-1000111" }, { "category": "external", "summary": "1319165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319165" }, { "category": "external", "summary": "1357345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357345" }, { "category": "external", "summary": "1369189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369189" }, { "category": "external", "summary": "1421594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421594" }, { "category": "external", "summary": "1424689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1424689" }, { "category": "external", "summary": "1440235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440235" }, { "category": "external", "summary": "1454743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454743" }, { "category": "external", "summary": "1465146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1465146" }, { "category": "external", "summary": "1482204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1482204" }, { "category": "external", "summary": "1482539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1482539" }, { "category": "external", "summary": "1491160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491160" }, { "category": "external", "summary": "1491363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491363" }, { "category": "external", "summary": "1492355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1492355" }, { "category": "external", "summary": "1497337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1497337" }, { "category": "external", "summary": "1515195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515195" }, { "category": "external", "summary": "1519904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519904" }, { "category": "external", "summary": "1531609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531609" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0273.json" } ], "title": "Red Hat Security Advisory: Red Hat Satellite 6 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-14T19:04:57+00:00", "generator": { "date": "2024-11-14T19:04:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0273", "initial_release_date": "2018-02-05T13:55:03+00:00", "revision_history": [ { "date": "2018-02-05T13:55:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-02-07T19:35:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T19:04:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Satellite 6.2", "product": { "name": "Red Hat Satellite 6.2", "product_id": "7Server-Satellite62", "product_identification_helper": { "cpe": "cpe:/a:redhat:satellite:6.2::el7" } } }, { "category": "product_name", "name": "Red Hat Satellite Capsule 6.2", "product": { "name": "Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62", "product_identification_helper": { "cpe": "cpe:/a:redhat:satellite_capsule:6.2::el7" } } }, { "category": "product_name", "name": "Red Hat Satellite 6.2", "product": { "name": "Red Hat Satellite 6.2", "product_id": "6Server-Satellite62", "product_identification_helper": { "cpe": "cpe:/a:redhat:satellite:6.1::el6" } } }, { "category": "product_name", "name": "Red Hat Satellite Capsule 6.2", "product": { "name": "Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62", "product_identification_helper": { "cpe": "cpe:/a:redhat:satellite_capsule:6.1::el6" } } } ], "category": "product_family", "name": "Red Hat Satellite 6" }, { "branches": [ { "category": "product_version", "name": "candlepin-0:0.9.54.26-1.el7.src", "product": { "name": "candlepin-0:0.9.54.26-1.el7.src", "product_id": "candlepin-0:0.9.54.26-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/candlepin@0.9.54.26-1.el7?arch=src" } } }, { "category": "product_version", "name": "foreman-0:1.11.0.86-1.el7sat.src", "product": { "name": "foreman-0:1.11.0.86-1.el7sat.src", "product_id": "foreman-0:1.11.0.86-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman@1.11.0.86-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "foreman-installer-1:1.11.0.18-1.el7sat.src", "product": { "name": "foreman-installer-1:1.11.0.18-1.el7sat.src", "product_id": "foreman-installer-1:1.11.0.18-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-installer@1.11.0.18-1.el7sat?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "qpid-dispatch-0:0.4-27.el7sat.src", "product": { "name": "qpid-dispatch-0:0.4-27.el7sat.src", "product_id": "qpid-dispatch-0:0.4-27.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-dispatch@0.4-27.el7sat?arch=src" } } }, { "category": "product_version", "name": "pulp-0:2.8.7.18-1.el7sat.src", "product": { "name": "pulp-0:2.8.7.18-1.el7sat.src", "product_id": "pulp-0:2.8.7.18-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp@2.8.7.18-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "pulp-puppet-0:2.8.7.2-1.el7sat.src", "product": { "name": "pulp-puppet-0:2.8.7.2-1.el7sat.src", "product_id": "pulp-puppet-0:2.8.7.2-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-puppet@2.8.7.2-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "qpid-proton-0:0.9-21.el7.src", "product": { "name": "qpid-proton-0:0.9-21.el7.src", "product_id": "qpid-proton-0:0.9-21.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-proton@0.9-21.el7?arch=src" } } }, { "category": "product_version", "name": "python-twisted-web-0:12.1.0-5.el7_2.src", "product": { "name": "python-twisted-web-0:12.1.0-5.el7_2.src", "product_id": "python-twisted-web-0:12.1.0-5.el7_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-5.el7_2?arch=src" } } }, { "category": "product_version", "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src", "product": { "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src", "product_id": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-smart_proxy_openscap@0.5.3.9-2.el7sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.src", "product": { "name": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.src", "product_id": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-foreman_theme_satellite@0.1.47.2-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "katello-installer-base-0:3.0.0.101-1.el7sat.src", "product": { "name": "katello-installer-base-0:3.0.0.101-1.el7sat.src", "product_id": "katello-installer-base-0:3.0.0.101-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-installer-base@3.0.0.101-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "katello-0:3.0.0-33.el7sat.src", "product": { "name": "katello-0:3.0.0-33.el7sat.src", "product_id": "katello-0:3.0.0-33.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello@3.0.0-33.el7sat?arch=src" } } }, { "category": "product_version", "name": "satellite-0:6.2.14-4.0.el7sat.src", "product": { "name": "satellite-0:6.2.14-4.0.el7sat.src", "product_id": "satellite-0:6.2.14-4.0.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite@6.2.14-4.0.el7sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-katello-0:3.0.0.162-1.el7sat.src", "product": { "name": "tfm-rubygem-katello-0:3.0.0.162-1.el7sat.src", "product_id": "tfm-rubygem-katello-0:3.0.0.162-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-katello@3.0.0.162-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "candlepin-0:0.9.54.26-1.el6.src", "product": { "name": "candlepin-0:0.9.54.26-1.el6.src", "product_id": "candlepin-0:0.9.54.26-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/candlepin@0.9.54.26-1.el6?arch=src" } } }, { "category": "product_version", "name": "foreman-0:1.11.0.86-1.el6sat.src", "product": { "name": "foreman-0:1.11.0.86-1.el6sat.src", "product_id": "foreman-0:1.11.0.86-1.el6sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman@1.11.0.86-1.el6sat?arch=src" } } }, { "category": "product_version", "name": "foreman-installer-1:1.11.0.18-1.el6sat.src", "product": { "name": "foreman-installer-1:1.11.0.18-1.el6sat.src", "product_id": "foreman-installer-1:1.11.0.18-1.el6sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-installer@1.11.0.18-1.el6sat?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "qpid-dispatch-0:0.4-27.el6sat.src", "product": { "name": "qpid-dispatch-0:0.4-27.el6sat.src", "product_id": "qpid-dispatch-0:0.4-27.el6sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-dispatch@0.4-27.el6sat?arch=src" } } }, { "category": "product_version", "name": "pulp-0:2.8.7.18-1.el6sat.src", "product": { "name": "pulp-0:2.8.7.18-1.el6sat.src", "product_id": "pulp-0:2.8.7.18-1.el6sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp@2.8.7.18-1.el6sat?arch=src" } } }, { "category": "product_version", "name": "pulp-puppet-0:2.8.7.2-1.el6sat.src", "product": { "name": "pulp-puppet-0:2.8.7.2-1.el6sat.src", "product_id": "pulp-puppet-0:2.8.7.2-1.el6sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-puppet@2.8.7.2-1.el6sat?arch=src" } } }, { "category": "product_version", "name": "qpid-proton-0:0.9-21.el6.src", "product": { "name": "qpid-proton-0:0.9-21.el6.src", "product_id": "qpid-proton-0:0.9-21.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-proton@0.9-21.el6?arch=src" } } }, { "category": "product_version", "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src", "product": { "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src", "product_id": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-smart_proxy_openscap@0.5.3.9-2.el6sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.src", "product": { "name": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.src", "product_id": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-foreman_theme_satellite@0.1.47.2-1.el6sat?arch=src" } } }, { "category": "product_version", "name": "katello-installer-base-0:3.0.0.101-1.el6sat.src", "product": { "name": "katello-installer-base-0:3.0.0.101-1.el6sat.src", "product_id": "katello-installer-base-0:3.0.0.101-1.el6sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-installer-base@3.0.0.101-1.el6sat?arch=src" } } }, { "category": "product_version", "name": "katello-0:3.0.0-33.el6sat.src", "product": { "name": "katello-0:3.0.0-33.el6sat.src", "product_id": "katello-0:3.0.0-33.el6sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello@3.0.0-33.el6sat?arch=src" } } }, { "category": "product_version", "name": "satellite-0:6.2.14-4.0.el6sat.src", "product": { "name": "satellite-0:6.2.14-4.0.el6sat.src", "product_id": "satellite-0:6.2.14-4.0.el6sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite@6.2.14-4.0.el6sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-katello-0:3.0.0.162-1.el6sat.src", "product": { "name": "tfm-rubygem-katello-0:3.0.0.162-1.el6sat.src", "product_id": "tfm-rubygem-katello-0:3.0.0.162-1.el6sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-katello@3.0.0.162-1.el6sat?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "candlepin-0:0.9.54.26-1.el7.noarch", "product": { "name": "candlepin-0:0.9.54.26-1.el7.noarch", "product_id": "candlepin-0:0.9.54.26-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/candlepin@0.9.54.26-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "candlepin-selinux-0:0.9.54.26-1.el7.noarch", "product": { "name": "candlepin-selinux-0:0.9.54.26-1.el7.noarch", "product_id": "candlepin-selinux-0:0.9.54.26-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/candlepin-selinux@0.9.54.26-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "foreman-debug-0:1.11.0.86-1.el7sat.noarch", "product": { "name": "foreman-debug-0:1.11.0.86-1.el7sat.noarch", "product_id": "foreman-debug-0:1.11.0.86-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-debug@1.11.0.86-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-0:1.11.0.86-1.el7sat.noarch", "product": { "name": "foreman-0:1.11.0.86-1.el7sat.noarch", "product_id": "foreman-0:1.11.0.86-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman@1.11.0.86-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-ec2-0:1.11.0.86-1.el7sat.noarch", "product": { "name": "foreman-ec2-0:1.11.0.86-1.el7sat.noarch", "product_id": "foreman-ec2-0:1.11.0.86-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-ec2@1.11.0.86-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-ovirt-0:1.11.0.86-1.el7sat.noarch", "product": { "name": "foreman-ovirt-0:1.11.0.86-1.el7sat.noarch", "product_id": "foreman-ovirt-0:1.11.0.86-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-ovirt@1.11.0.86-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-vmware-0:1.11.0.86-1.el7sat.noarch", "product": { "name": "foreman-vmware-0:1.11.0.86-1.el7sat.noarch", "product_id": "foreman-vmware-0:1.11.0.86-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-vmware@1.11.0.86-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-openstack-0:1.11.0.86-1.el7sat.noarch", "product": { "name": "foreman-openstack-0:1.11.0.86-1.el7sat.noarch", "product_id": "foreman-openstack-0:1.11.0.86-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-openstack@1.11.0.86-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-rackspace-0:1.11.0.86-1.el7sat.noarch", "product": { "name": "foreman-rackspace-0:1.11.0.86-1.el7sat.noarch", "product_id": "foreman-rackspace-0:1.11.0.86-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-rackspace@1.11.0.86-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-gce-0:1.11.0.86-1.el7sat.noarch", "product": { "name": "foreman-gce-0:1.11.0.86-1.el7sat.noarch", "product_id": "foreman-gce-0:1.11.0.86-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-gce@1.11.0.86-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-libvirt-0:1.11.0.86-1.el7sat.noarch", "product": { "name": "foreman-libvirt-0:1.11.0.86-1.el7sat.noarch", "product_id": "foreman-libvirt-0:1.11.0.86-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-libvirt@1.11.0.86-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-postgresql-0:1.11.0.86-1.el7sat.noarch", "product": { "name": "foreman-postgresql-0:1.11.0.86-1.el7sat.noarch", "product_id": "foreman-postgresql-0:1.11.0.86-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-postgresql@1.11.0.86-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-compute-0:1.11.0.86-1.el7sat.noarch", "product": { "name": "foreman-compute-0:1.11.0.86-1.el7sat.noarch", "product_id": "foreman-compute-0:1.11.0.86-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-compute@1.11.0.86-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-installer-1:1.11.0.18-1.el7sat.noarch", "product": { "name": "foreman-installer-1:1.11.0.18-1.el7sat.noarch", "product_id": "foreman-installer-1:1.11.0.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-installer@1.11.0.18-1.el7sat?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch", "product": { "name": "python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch", "product_id": "python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-client-lib@2.8.7.18-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch", "product": { "name": "python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch", "product_id": "python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-oid_validation@2.8.7.18-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch", "product": { "name": "pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch", "product_id": "pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-nodes-child@2.8.7.18-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch", "product": { "name": "python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch", "product_id": "python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-bindings@2.8.7.18-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch", "product": { "name": "python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch", "product_id": "python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-streamer@2.8.7.18-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch", "product": { "name": "python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch", "product_id": "python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-agent-lib@2.8.7.18-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-selinux-0:2.8.7.18-1.el7sat.noarch", "product": { "name": "pulp-selinux-0:2.8.7.18-1.el7sat.noarch", "product_id": "pulp-selinux-0:2.8.7.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-selinux@2.8.7.18-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch", "product": { "name": "pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch", "product_id": "pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-nodes-parent@2.8.7.18-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-server-0:2.8.7.18-1.el7sat.noarch", "product": { "name": "pulp-server-0:2.8.7.18-1.el7sat.noarch", "product_id": "pulp-server-0:2.8.7.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-server@2.8.7.18-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch", "product": { "name": "pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch", "product_id": "pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-nodes-common@2.8.7.18-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-common-0:2.8.7.18-1.el7sat.noarch", "product": { "name": "python-pulp-common-0:2.8.7.18-1.el7sat.noarch", "product_id": "python-pulp-common-0:2.8.7.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-common@2.8.7.18-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch", "product": { "name": "python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch", "product_id": "python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-repoauth@2.8.7.18-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-admin-client-0:2.8.7.18-1.el7sat.noarch", "product": { "name": "pulp-admin-client-0:2.8.7.18-1.el7sat.noarch", "product_id": "pulp-admin-client-0:2.8.7.18-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-admin-client@2.8.7.18-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch", "product": { "name": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch", "product_id": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-puppet-admin-extensions@2.8.7.2-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch", "product": { "name": "pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch", "product_id": "pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-puppet-plugins@2.8.7.2-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch", "product": { "name": "python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch", "product_id": "python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-puppet-common@2.8.7.2-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch", "product": { "name": "pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch", "product_id": "pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-puppet-tools@2.8.7.2-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch", "product": { "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch", "product_id": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-smart_proxy_openscap@0.5.3.9-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.noarch", "product": { "name": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.noarch", "product_id": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-foreman_theme_satellite@0.1.47.2-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch", "product": { "name": "foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch", "product_id": "foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-installer-katello@3.0.0.101-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "katello-installer-base-0:3.0.0.101-1.el7sat.noarch", "product": { "name": "katello-installer-base-0:3.0.0.101-1.el7sat.noarch", "product_id": "katello-installer-base-0:3.0.0.101-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-installer-base@3.0.0.101-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "katello-service-0:3.0.0-33.el7sat.noarch", "product": { "name": "katello-service-0:3.0.0-33.el7sat.noarch", "product_id": "katello-service-0:3.0.0-33.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-service@3.0.0-33.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "katello-capsule-0:3.0.0-33.el7sat.noarch", "product": { "name": "katello-capsule-0:3.0.0-33.el7sat.noarch", "product_id": "katello-capsule-0:3.0.0-33.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-capsule@3.0.0-33.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "katello-debug-0:3.0.0-33.el7sat.noarch", "product": { "name": "katello-debug-0:3.0.0-33.el7sat.noarch", "product_id": "katello-debug-0:3.0.0-33.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-debug@3.0.0-33.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "katello-common-0:3.0.0-33.el7sat.noarch", "product": { "name": "katello-common-0:3.0.0-33.el7sat.noarch", "product_id": "katello-common-0:3.0.0-33.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-common@3.0.0-33.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "katello-0:3.0.0-33.el7sat.noarch", "product": { "name": "katello-0:3.0.0-33.el7sat.noarch", "product_id": "katello-0:3.0.0-33.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello@3.0.0-33.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch", "product": { "name": "satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch", "product_id": "satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-debug-tools@6.2.14-4.0.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-capsule-0:6.2.14-4.0.el7sat.noarch", "product": { "name": "satellite-capsule-0:6.2.14-4.0.el7sat.noarch", "product_id": "satellite-capsule-0:6.2.14-4.0.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-capsule@6.2.14-4.0.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-cli-0:6.2.14-4.0.el7sat.noarch", "product": { "name": "satellite-cli-0:6.2.14-4.0.el7sat.noarch", "product_id": "satellite-cli-0:6.2.14-4.0.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-cli@6.2.14-4.0.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-0:6.2.14-4.0.el7sat.noarch", "product": { "name": "satellite-0:6.2.14-4.0.el7sat.noarch", "product_id": "satellite-0:6.2.14-4.0.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite@6.2.14-4.0.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-katello_ostree-0:3.0.0.162-1.el7sat.noarch", "product": { "name": "tfm-rubygem-katello_ostree-0:3.0.0.162-1.el7sat.noarch", "product_id": "tfm-rubygem-katello_ostree-0:3.0.0.162-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-katello_ostree@3.0.0.162-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-katello-0:3.0.0.162-1.el7sat.noarch", "product": { "name": "tfm-rubygem-katello-0:3.0.0.162-1.el7sat.noarch", "product_id": "tfm-rubygem-katello-0:3.0.0.162-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-katello@3.0.0.162-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "candlepin-selinux-0:0.9.54.26-1.el6.noarch", "product": { "name": "candlepin-selinux-0:0.9.54.26-1.el6.noarch", "product_id": "candlepin-selinux-0:0.9.54.26-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/candlepin-selinux@0.9.54.26-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "candlepin-0:0.9.54.26-1.el6.noarch", "product": { "name": "candlepin-0:0.9.54.26-1.el6.noarch", "product_id": "candlepin-0:0.9.54.26-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/candlepin@0.9.54.26-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "foreman-debug-0:1.11.0.86-1.el6sat.noarch", "product": { "name": "foreman-debug-0:1.11.0.86-1.el6sat.noarch", "product_id": "foreman-debug-0:1.11.0.86-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-debug@1.11.0.86-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-compute-0:1.11.0.86-1.el6sat.noarch", "product": { "name": "foreman-compute-0:1.11.0.86-1.el6sat.noarch", "product_id": "foreman-compute-0:1.11.0.86-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-compute@1.11.0.86-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-postgresql-0:1.11.0.86-1.el6sat.noarch", "product": { "name": "foreman-postgresql-0:1.11.0.86-1.el6sat.noarch", "product_id": "foreman-postgresql-0:1.11.0.86-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-postgresql@1.11.0.86-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-libvirt-0:1.11.0.86-1.el6sat.noarch", "product": { "name": "foreman-libvirt-0:1.11.0.86-1.el6sat.noarch", "product_id": "foreman-libvirt-0:1.11.0.86-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-libvirt@1.11.0.86-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-ec2-0:1.11.0.86-1.el6sat.noarch", "product": { "name": "foreman-ec2-0:1.11.0.86-1.el6sat.noarch", "product_id": "foreman-ec2-0:1.11.0.86-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-ec2@1.11.0.86-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-rackspace-0:1.11.0.86-1.el6sat.noarch", "product": { "name": "foreman-rackspace-0:1.11.0.86-1.el6sat.noarch", "product_id": "foreman-rackspace-0:1.11.0.86-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-rackspace@1.11.0.86-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-gce-0:1.11.0.86-1.el6sat.noarch", "product": { "name": "foreman-gce-0:1.11.0.86-1.el6sat.noarch", "product_id": "foreman-gce-0:1.11.0.86-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-gce@1.11.0.86-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-vmware-0:1.11.0.86-1.el6sat.noarch", "product": { "name": "foreman-vmware-0:1.11.0.86-1.el6sat.noarch", "product_id": "foreman-vmware-0:1.11.0.86-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-vmware@1.11.0.86-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-0:1.11.0.86-1.el6sat.noarch", "product": { "name": "foreman-0:1.11.0.86-1.el6sat.noarch", "product_id": "foreman-0:1.11.0.86-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman@1.11.0.86-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-openstack-0:1.11.0.86-1.el6sat.noarch", "product": { "name": "foreman-openstack-0:1.11.0.86-1.el6sat.noarch", "product_id": "foreman-openstack-0:1.11.0.86-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-openstack@1.11.0.86-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-ovirt-0:1.11.0.86-1.el6sat.noarch", "product": { "name": "foreman-ovirt-0:1.11.0.86-1.el6sat.noarch", "product_id": "foreman-ovirt-0:1.11.0.86-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-ovirt@1.11.0.86-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-installer-1:1.11.0.18-1.el6sat.noarch", "product": { "name": "foreman-installer-1:1.11.0.18-1.el6sat.noarch", "product_id": "foreman-installer-1:1.11.0.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-installer@1.11.0.18-1.el6sat?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch", "product": { "name": "pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch", "product_id": "pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-nodes-child@2.8.7.18-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch", "product": { "name": "python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch", "product_id": "python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-bindings@2.8.7.18-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch", "product": { "name": "python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch", "product_id": "python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-client-lib@2.8.7.18-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch", "product": { "name": "python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch", "product_id": "python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-oid_validation@2.8.7.18-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-admin-client-0:2.8.7.18-1.el6sat.noarch", "product": { "name": "pulp-admin-client-0:2.8.7.18-1.el6sat.noarch", "product_id": "pulp-admin-client-0:2.8.7.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-admin-client@2.8.7.18-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch", "product": { "name": "python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch", "product_id": "python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-streamer@2.8.7.18-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch", "product": { "name": "python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch", "product_id": "python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-agent-lib@2.8.7.18-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-common-0:2.8.7.18-1.el6sat.noarch", "product": { "name": "python-pulp-common-0:2.8.7.18-1.el6sat.noarch", "product_id": "python-pulp-common-0:2.8.7.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-common@2.8.7.18-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-server-0:2.8.7.18-1.el6sat.noarch", "product": { "name": "pulp-server-0:2.8.7.18-1.el6sat.noarch", "product_id": "pulp-server-0:2.8.7.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-server@2.8.7.18-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch", "product": { "name": "python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch", "product_id": "python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-repoauth@2.8.7.18-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch", "product": { "name": "pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch", "product_id": "pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-nodes-common@2.8.7.18-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch", "product": { "name": "pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch", "product_id": "pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-nodes-parent@2.8.7.18-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-selinux-0:2.8.7.18-1.el6sat.noarch", "product": { "name": "pulp-selinux-0:2.8.7.18-1.el6sat.noarch", "product_id": "pulp-selinux-0:2.8.7.18-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-selinux@2.8.7.18-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch", "product": { "name": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch", "product_id": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-puppet-admin-extensions@2.8.7.2-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch", "product": { "name": "pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch", "product_id": "pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-puppet-plugins@2.8.7.2-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch", "product": { "name": "python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch", "product_id": "python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-puppet-common@2.8.7.2-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch", "product": { "name": "pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch", "product_id": "pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-puppet-tools@2.8.7.2-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch", "product": { "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch", "product_id": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-smart_proxy_openscap@0.5.3.9-2.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.noarch", "product": { "name": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.noarch", "product_id": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-foreman_theme_satellite@0.1.47.2-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "katello-installer-base-0:3.0.0.101-1.el6sat.noarch", "product": { "name": "katello-installer-base-0:3.0.0.101-1.el6sat.noarch", "product_id": "katello-installer-base-0:3.0.0.101-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-installer-base@3.0.0.101-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch", "product": { "name": "foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch", "product_id": "foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-installer-katello@3.0.0.101-1.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "katello-debug-0:3.0.0-33.el6sat.noarch", "product": { "name": "katello-debug-0:3.0.0-33.el6sat.noarch", "product_id": "katello-debug-0:3.0.0-33.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-debug@3.0.0-33.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "katello-service-0:3.0.0-33.el6sat.noarch", "product": { "name": "katello-service-0:3.0.0-33.el6sat.noarch", "product_id": "katello-service-0:3.0.0-33.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-service@3.0.0-33.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "katello-capsule-0:3.0.0-33.el6sat.noarch", "product": { "name": "katello-capsule-0:3.0.0-33.el6sat.noarch", "product_id": "katello-capsule-0:3.0.0-33.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-capsule@3.0.0-33.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "katello-common-0:3.0.0-33.el6sat.noarch", "product": { "name": "katello-common-0:3.0.0-33.el6sat.noarch", "product_id": "katello-common-0:3.0.0-33.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-common@3.0.0-33.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "katello-0:3.0.0-33.el6sat.noarch", "product": { "name": "katello-0:3.0.0-33.el6sat.noarch", "product_id": "katello-0:3.0.0-33.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello@3.0.0-33.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-capsule-0:6.2.14-4.0.el6sat.noarch", "product": { "name": "satellite-capsule-0:6.2.14-4.0.el6sat.noarch", "product_id": "satellite-capsule-0:6.2.14-4.0.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-capsule@6.2.14-4.0.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch", "product": { "name": "satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch", "product_id": "satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-debug-tools@6.2.14-4.0.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-0:6.2.14-4.0.el6sat.noarch", "product": { "name": "satellite-0:6.2.14-4.0.el6sat.noarch", "product_id": "satellite-0:6.2.14-4.0.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite@6.2.14-4.0.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-cli-0:6.2.14-4.0.el6sat.noarch", "product": { "name": "satellite-cli-0:6.2.14-4.0.el6sat.noarch", "product_id": "satellite-cli-0:6.2.14-4.0.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-cli@6.2.14-4.0.el6sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-katello-0:3.0.0.162-1.el6sat.noarch", "product": { "name": "tfm-rubygem-katello-0:3.0.0.162-1.el6sat.noarch", "product_id": "tfm-rubygem-katello-0:3.0.0.162-1.el6sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-katello@3.0.0.162-1.el6sat?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "qpid-dispatch-tools-0:0.4-27.el7sat.x86_64", "product": { "name": "qpid-dispatch-tools-0:0.4-27.el7sat.x86_64", "product_id": "qpid-dispatch-tools-0:0.4-27.el7sat.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-dispatch-tools@0.4-27.el7sat?arch=x86_64" } } }, { "category": "product_version", "name": "libqpid-dispatch-0:0.4-27.el7sat.x86_64", "product": { "name": "libqpid-dispatch-0:0.4-27.el7sat.x86_64", "product_id": "libqpid-dispatch-0:0.4-27.el7sat.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqpid-dispatch@0.4-27.el7sat?arch=x86_64" } } }, { "category": "product_version", "name": "qpid-dispatch-router-0:0.4-27.el7sat.x86_64", "product": { "name": "qpid-dispatch-router-0:0.4-27.el7sat.x86_64", "product_id": "qpid-dispatch-router-0:0.4-27.el7sat.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-dispatch-router@0.4-27.el7sat?arch=x86_64" } } }, { "category": "product_version", "name": "qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64", "product": { "name": "qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64", "product_id": "qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-dispatch-debuginfo@0.4-27.el7sat?arch=x86_64" } } }, { "category": "product_version", "name": "qpid-proton-c-0:0.9-21.el7.x86_64", "product": { "name": "qpid-proton-c-0:0.9-21.el7.x86_64", "product_id": "qpid-proton-c-0:0.9-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-proton-c@0.9-21.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-qpid-proton-0:0.9-21.el7.x86_64", "product": { "name": "python-qpid-proton-0:0.9-21.el7.x86_64", "product_id": "python-qpid-proton-0:0.9-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-qpid-proton@0.9-21.el7?arch=x86_64" } } }, { "category": "product_version", "name": "qpid-proton-debuginfo-0:0.9-21.el7.x86_64", "product": { "name": "qpid-proton-debuginfo-0:0.9-21.el7.x86_64", "product_id": "qpid-proton-debuginfo-0:0.9-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-proton-debuginfo@0.9-21.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-twisted-web-0:12.1.0-5.el7_2.x86_64", "product": { "name": "python-twisted-web-0:12.1.0-5.el7_2.x86_64", "product_id": "python-twisted-web-0:12.1.0-5.el7_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-5.el7_2?arch=x86_64" } } }, { "category": "product_version", "name": "qpid-dispatch-router-0:0.4-27.el6sat.x86_64", "product": { "name": "qpid-dispatch-router-0:0.4-27.el6sat.x86_64", "product_id": "qpid-dispatch-router-0:0.4-27.el6sat.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-dispatch-router@0.4-27.el6sat?arch=x86_64" } } }, { "category": "product_version", "name": "libqpid-dispatch-0:0.4-27.el6sat.x86_64", "product": { "name": "libqpid-dispatch-0:0.4-27.el6sat.x86_64", "product_id": "libqpid-dispatch-0:0.4-27.el6sat.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqpid-dispatch@0.4-27.el6sat?arch=x86_64" } } }, { "category": "product_version", "name": "qpid-dispatch-tools-0:0.4-27.el6sat.x86_64", "product": { "name": "qpid-dispatch-tools-0:0.4-27.el6sat.x86_64", "product_id": "qpid-dispatch-tools-0:0.4-27.el6sat.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-dispatch-tools@0.4-27.el6sat?arch=x86_64" } } }, { "category": "product_version", "name": "qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64", "product": { "name": "qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64", "product_id": "qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-dispatch-debuginfo@0.4-27.el6sat?arch=x86_64" } } }, { "category": "product_version", "name": "qpid-proton-c-0:0.9-21.el6.x86_64", "product": { "name": "qpid-proton-c-0:0.9-21.el6.x86_64", "product_id": "qpid-proton-c-0:0.9-21.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-proton-c@0.9-21.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-qpid-proton-0:0.9-21.el6.x86_64", "product": { "name": "python-qpid-proton-0:0.9-21.el6.x86_64", "product_id": "python-qpid-proton-0:0.9-21.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-qpid-proton@0.9-21.el6?arch=x86_64" } } }, { "category": "product_version", "name": "qpid-proton-debuginfo-0:0.9-21.el6.x86_64", "product": { "name": "qpid-proton-debuginfo-0:0.9-21.el6.x86_64", "product_id": "qpid-proton-debuginfo-0:0.9-21.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qpid-proton-debuginfo@0.9-21.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.11.0.86-1.el6sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-0:1.11.0.86-1.el6sat.src" }, "product_reference": "foreman-0:1.11.0.86-1.el6sat.src", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-compute-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-compute-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-compute-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-debug-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-debug-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-debug-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ec2-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-ec2-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-ec2-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-gce-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-gce-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-gce-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-1:1.11.0.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-installer-1:1.11.0.18-1.el6sat.noarch" }, "product_reference": "foreman-installer-1:1.11.0.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-1:1.11.0.18-1.el6sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-installer-1:1.11.0.18-1.el6sat.src" }, "product_reference": "foreman-installer-1:1.11.0.18-1.el6sat.src", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch" }, "product_reference": "foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-libvirt-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-libvirt-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-libvirt-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-openstack-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-openstack-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-openstack-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ovirt-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-ovirt-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-ovirt-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-postgresql-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-postgresql-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-postgresql-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-rackspace-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-rackspace-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-rackspace-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-vmware-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:foreman-vmware-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-vmware-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-0:3.0.0-33.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:katello-0:3.0.0-33.el6sat.noarch" }, "product_reference": "katello-0:3.0.0-33.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-0:3.0.0-33.el6sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:katello-0:3.0.0-33.el6sat.src" }, "product_reference": "katello-0:3.0.0-33.el6sat.src", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-capsule-0:3.0.0-33.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:katello-capsule-0:3.0.0-33.el6sat.noarch" }, "product_reference": "katello-capsule-0:3.0.0-33.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-common-0:3.0.0-33.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:katello-common-0:3.0.0-33.el6sat.noarch" }, "product_reference": "katello-common-0:3.0.0-33.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-debug-0:3.0.0-33.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:katello-debug-0:3.0.0-33.el6sat.noarch" }, "product_reference": "katello-debug-0:3.0.0-33.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-installer-base-0:3.0.0.101-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el6sat.noarch" }, "product_reference": "katello-installer-base-0:3.0.0.101-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-installer-base-0:3.0.0.101-1.el6sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el6sat.src" }, "product_reference": "katello-installer-base-0:3.0.0.101-1.el6sat.src", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-service-0:3.0.0-33.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:katello-service-0:3.0.0-33.el6sat.noarch" }, "product_reference": "katello-service-0:3.0.0-33.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "libqpid-dispatch-0:0.4-27.el6sat.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:libqpid-dispatch-0:0.4-27.el6sat.x86_64" }, "product_reference": "libqpid-dispatch-0:0.4-27.el6sat.x86_64", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-0:2.8.7.18-1.el6sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:pulp-0:2.8.7.18-1.el6sat.src" }, "product_reference": "pulp-0:2.8.7.18-1.el6sat.src", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-admin-client-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:pulp-admin-client-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "pulp-admin-client-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-0:2.8.7.2-1.el6sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:pulp-puppet-0:2.8.7.2-1.el6sat.src" }, "product_reference": "pulp-puppet-0:2.8.7.2-1.el6sat.src", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch" }, "product_reference": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch" }, "product_reference": "pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch" }, "product_reference": "pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-selinux-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:pulp-selinux-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "pulp-selinux-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-server-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:pulp-server-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "pulp-server-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-common-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:python-pulp-common-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-common-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch" }, "product_reference": "python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-qpid-proton-0:0.9-21.el6.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:python-qpid-proton-0:0.9-21.el6.x86_64" }, "product_reference": "python-qpid-proton-0:0.9-21.el6.x86_64", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-0:0.4-27.el6sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:qpid-dispatch-0:0.4-27.el6sat.src" }, "product_reference": "qpid-dispatch-0:0.4-27.el6sat.src", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64" }, "product_reference": "qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-router-0:0.4-27.el6sat.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:qpid-dispatch-router-0:0.4-27.el6sat.x86_64" }, "product_reference": "qpid-dispatch-router-0:0.4-27.el6sat.x86_64", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-tools-0:0.4-27.el6sat.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:qpid-dispatch-tools-0:0.4-27.el6sat.x86_64" }, "product_reference": "qpid-dispatch-tools-0:0.4-27.el6sat.x86_64", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-proton-0:0.9-21.el6.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:qpid-proton-0:0.9-21.el6.src" }, "product_reference": "qpid-proton-0:0.9-21.el6.src", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-proton-c-0:0.9-21.el6.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:qpid-proton-c-0:0.9-21.el6.x86_64" }, "product_reference": "qpid-proton-c-0:0.9-21.el6.x86_64", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-proton-debuginfo-0:0.9-21.el6.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:qpid-proton-debuginfo-0:0.9-21.el6.x86_64" }, "product_reference": "qpid-proton-debuginfo-0:0.9-21.el6.x86_64", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch" }, "product_reference": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src" }, "product_reference": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.2.14-4.0.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:satellite-0:6.2.14-4.0.el6sat.noarch" }, "product_reference": "satellite-0:6.2.14-4.0.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.2.14-4.0.el6sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:satellite-0:6.2.14-4.0.el6sat.src" }, "product_reference": "satellite-0:6.2.14-4.0.el6sat.src", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-capsule-0:6.2.14-4.0.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:satellite-capsule-0:6.2.14-4.0.el6sat.noarch" }, "product_reference": "satellite-capsule-0:6.2.14-4.0.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-cli-0:6.2.14-4.0.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:satellite-cli-0:6.2.14-4.0.el6sat.noarch" }, "product_reference": "satellite-cli-0:6.2.14-4.0.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "6Server-Capsule62:satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch" }, "product_reference": "satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch", "relates_to_product_reference": "6Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "candlepin-0:0.9.54.26-1.el6.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:candlepin-0:0.9.54.26-1.el6.noarch" }, "product_reference": "candlepin-0:0.9.54.26-1.el6.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "candlepin-0:0.9.54.26-1.el6.src as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:candlepin-0:0.9.54.26-1.el6.src" }, "product_reference": "candlepin-0:0.9.54.26-1.el6.src", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "candlepin-selinux-0:0.9.54.26-1.el6.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:candlepin-selinux-0:0.9.54.26-1.el6.noarch" }, "product_reference": "candlepin-selinux-0:0.9.54.26-1.el6.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.11.0.86-1.el6sat.src as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-0:1.11.0.86-1.el6sat.src" }, "product_reference": "foreman-0:1.11.0.86-1.el6sat.src", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-compute-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-compute-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-compute-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-debug-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-debug-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-debug-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ec2-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-ec2-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-ec2-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-gce-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-gce-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-gce-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-1:1.11.0.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-installer-1:1.11.0.18-1.el6sat.noarch" }, "product_reference": "foreman-installer-1:1.11.0.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-1:1.11.0.18-1.el6sat.src as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-installer-1:1.11.0.18-1.el6sat.src" }, "product_reference": "foreman-installer-1:1.11.0.18-1.el6sat.src", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch" }, "product_reference": "foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-libvirt-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-libvirt-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-libvirt-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-openstack-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-openstack-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-openstack-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ovirt-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-ovirt-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-ovirt-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-postgresql-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-postgresql-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-postgresql-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-rackspace-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-rackspace-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-rackspace-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-vmware-0:1.11.0.86-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:foreman-vmware-0:1.11.0.86-1.el6sat.noarch" }, "product_reference": "foreman-vmware-0:1.11.0.86-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-0:3.0.0-33.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:katello-0:3.0.0-33.el6sat.noarch" }, "product_reference": "katello-0:3.0.0-33.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-0:3.0.0-33.el6sat.src as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:katello-0:3.0.0-33.el6sat.src" }, "product_reference": "katello-0:3.0.0-33.el6sat.src", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-capsule-0:3.0.0-33.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:katello-capsule-0:3.0.0-33.el6sat.noarch" }, "product_reference": "katello-capsule-0:3.0.0-33.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-common-0:3.0.0-33.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:katello-common-0:3.0.0-33.el6sat.noarch" }, "product_reference": "katello-common-0:3.0.0-33.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-debug-0:3.0.0-33.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:katello-debug-0:3.0.0-33.el6sat.noarch" }, "product_reference": "katello-debug-0:3.0.0-33.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-installer-base-0:3.0.0.101-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el6sat.noarch" }, "product_reference": "katello-installer-base-0:3.0.0.101-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-installer-base-0:3.0.0.101-1.el6sat.src as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el6sat.src" }, "product_reference": "katello-installer-base-0:3.0.0.101-1.el6sat.src", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-service-0:3.0.0-33.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:katello-service-0:3.0.0-33.el6sat.noarch" }, "product_reference": "katello-service-0:3.0.0-33.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "libqpid-dispatch-0:0.4-27.el6sat.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:libqpid-dispatch-0:0.4-27.el6sat.x86_64" }, "product_reference": "libqpid-dispatch-0:0.4-27.el6sat.x86_64", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-0:2.8.7.18-1.el6sat.src as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:pulp-0:2.8.7.18-1.el6sat.src" }, "product_reference": "pulp-0:2.8.7.18-1.el6sat.src", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-admin-client-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:pulp-admin-client-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "pulp-admin-client-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-0:2.8.7.2-1.el6sat.src as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:pulp-puppet-0:2.8.7.2-1.el6sat.src" }, "product_reference": "pulp-puppet-0:2.8.7.2-1.el6sat.src", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch" }, "product_reference": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch" }, "product_reference": "pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch" }, "product_reference": "pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-selinux-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:pulp-selinux-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "pulp-selinux-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-server-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:pulp-server-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "pulp-server-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-common-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:python-pulp-common-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-common-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch" }, "product_reference": "python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch" }, "product_reference": "python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-qpid-proton-0:0.9-21.el6.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:python-qpid-proton-0:0.9-21.el6.x86_64" }, "product_reference": "python-qpid-proton-0:0.9-21.el6.x86_64", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-0:0.4-27.el6sat.src as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:qpid-dispatch-0:0.4-27.el6sat.src" }, "product_reference": "qpid-dispatch-0:0.4-27.el6sat.src", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64" }, "product_reference": "qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-router-0:0.4-27.el6sat.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:qpid-dispatch-router-0:0.4-27.el6sat.x86_64" }, "product_reference": "qpid-dispatch-router-0:0.4-27.el6sat.x86_64", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-tools-0:0.4-27.el6sat.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:qpid-dispatch-tools-0:0.4-27.el6sat.x86_64" }, "product_reference": "qpid-dispatch-tools-0:0.4-27.el6sat.x86_64", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-proton-0:0.9-21.el6.src as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:qpid-proton-0:0.9-21.el6.src" }, "product_reference": "qpid-proton-0:0.9-21.el6.src", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-proton-c-0:0.9-21.el6.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:qpid-proton-c-0:0.9-21.el6.x86_64" }, "product_reference": "qpid-proton-c-0:0.9-21.el6.x86_64", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-proton-debuginfo-0:0.9-21.el6.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:qpid-proton-debuginfo-0:0.9-21.el6.x86_64" }, "product_reference": "qpid-proton-debuginfo-0:0.9-21.el6.x86_64", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch" }, "product_reference": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src" }, "product_reference": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.2.14-4.0.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:satellite-0:6.2.14-4.0.el6sat.noarch" }, "product_reference": "satellite-0:6.2.14-4.0.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.2.14-4.0.el6sat.src as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:satellite-0:6.2.14-4.0.el6sat.src" }, "product_reference": "satellite-0:6.2.14-4.0.el6sat.src", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-capsule-0:6.2.14-4.0.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:satellite-capsule-0:6.2.14-4.0.el6sat.noarch" }, "product_reference": "satellite-capsule-0:6.2.14-4.0.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-cli-0:6.2.14-4.0.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:satellite-cli-0:6.2.14-4.0.el6sat.noarch" }, "product_reference": "satellite-cli-0:6.2.14-4.0.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch" }, "product_reference": "satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.noarch" }, "product_reference": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.src as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.src" }, "product_reference": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.src", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-katello-0:3.0.0.162-1.el6sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el6sat.noarch" }, "product_reference": "tfm-rubygem-katello-0:3.0.0.162-1.el6sat.noarch", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-katello-0:3.0.0.162-1.el6sat.src as a component of Red Hat Satellite 6.2", "product_id": "6Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el6sat.src" }, "product_reference": "tfm-rubygem-katello-0:3.0.0.162-1.el6sat.src", "relates_to_product_reference": "6Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.11.0.86-1.el7sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-0:1.11.0.86-1.el7sat.src" }, "product_reference": "foreman-0:1.11.0.86-1.el7sat.src", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-compute-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-compute-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-compute-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-debug-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-debug-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-debug-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ec2-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-ec2-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-ec2-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-gce-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-gce-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-gce-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-1:1.11.0.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-installer-1:1.11.0.18-1.el7sat.noarch" }, "product_reference": "foreman-installer-1:1.11.0.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-1:1.11.0.18-1.el7sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-installer-1:1.11.0.18-1.el7sat.src" }, "product_reference": "foreman-installer-1:1.11.0.18-1.el7sat.src", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch" }, "product_reference": "foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-libvirt-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-libvirt-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-libvirt-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-openstack-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-openstack-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-openstack-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ovirt-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-ovirt-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-ovirt-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-postgresql-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-postgresql-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-postgresql-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-rackspace-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-rackspace-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-rackspace-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-vmware-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:foreman-vmware-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-vmware-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-0:3.0.0-33.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:katello-0:3.0.0-33.el7sat.noarch" }, "product_reference": "katello-0:3.0.0-33.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-0:3.0.0-33.el7sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:katello-0:3.0.0-33.el7sat.src" }, "product_reference": "katello-0:3.0.0-33.el7sat.src", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-capsule-0:3.0.0-33.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:katello-capsule-0:3.0.0-33.el7sat.noarch" }, "product_reference": "katello-capsule-0:3.0.0-33.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-common-0:3.0.0-33.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:katello-common-0:3.0.0-33.el7sat.noarch" }, "product_reference": "katello-common-0:3.0.0-33.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-debug-0:3.0.0-33.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:katello-debug-0:3.0.0-33.el7sat.noarch" }, "product_reference": "katello-debug-0:3.0.0-33.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-installer-base-0:3.0.0.101-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el7sat.noarch" }, "product_reference": "katello-installer-base-0:3.0.0.101-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-installer-base-0:3.0.0.101-1.el7sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el7sat.src" }, "product_reference": "katello-installer-base-0:3.0.0.101-1.el7sat.src", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-service-0:3.0.0-33.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:katello-service-0:3.0.0-33.el7sat.noarch" }, "product_reference": "katello-service-0:3.0.0-33.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "libqpid-dispatch-0:0.4-27.el7sat.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:libqpid-dispatch-0:0.4-27.el7sat.x86_64" }, "product_reference": "libqpid-dispatch-0:0.4-27.el7sat.x86_64", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-0:2.8.7.18-1.el7sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:pulp-0:2.8.7.18-1.el7sat.src" }, "product_reference": "pulp-0:2.8.7.18-1.el7sat.src", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-admin-client-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:pulp-admin-client-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "pulp-admin-client-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-0:2.8.7.2-1.el7sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:pulp-puppet-0:2.8.7.2-1.el7sat.src" }, "product_reference": "pulp-puppet-0:2.8.7.2-1.el7sat.src", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch" }, "product_reference": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch" }, "product_reference": "pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch" }, "product_reference": "pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-selinux-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:pulp-selinux-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "pulp-selinux-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-server-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:pulp-server-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "pulp-server-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-common-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:python-pulp-common-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-common-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch" }, "product_reference": "python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-qpid-proton-0:0.9-21.el7.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:python-qpid-proton-0:0.9-21.el7.x86_64" }, "product_reference": "python-qpid-proton-0:0.9-21.el7.x86_64", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:python-twisted-web-0:12.1.0-5.el7_2.src" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.src", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:python-twisted-web-0:12.1.0-5.el7_2.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.x86_64", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-0:0.4-27.el7sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:qpid-dispatch-0:0.4-27.el7sat.src" }, "product_reference": "qpid-dispatch-0:0.4-27.el7sat.src", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64" }, "product_reference": "qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-router-0:0.4-27.el7sat.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:qpid-dispatch-router-0:0.4-27.el7sat.x86_64" }, "product_reference": "qpid-dispatch-router-0:0.4-27.el7sat.x86_64", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-tools-0:0.4-27.el7sat.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:qpid-dispatch-tools-0:0.4-27.el7sat.x86_64" }, "product_reference": "qpid-dispatch-tools-0:0.4-27.el7sat.x86_64", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-proton-0:0.9-21.el7.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:qpid-proton-0:0.9-21.el7.src" }, "product_reference": "qpid-proton-0:0.9-21.el7.src", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-proton-c-0:0.9-21.el7.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:qpid-proton-c-0:0.9-21.el7.x86_64" }, "product_reference": "qpid-proton-c-0:0.9-21.el7.x86_64", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-proton-debuginfo-0:0.9-21.el7.x86_64 as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:qpid-proton-debuginfo-0:0.9-21.el7.x86_64" }, "product_reference": "qpid-proton-debuginfo-0:0.9-21.el7.x86_64", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch" }, "product_reference": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src" }, "product_reference": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.2.14-4.0.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:satellite-0:6.2.14-4.0.el7sat.noarch" }, "product_reference": "satellite-0:6.2.14-4.0.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.2.14-4.0.el7sat.src as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:satellite-0:6.2.14-4.0.el7sat.src" }, "product_reference": "satellite-0:6.2.14-4.0.el7sat.src", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-capsule-0:6.2.14-4.0.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:satellite-capsule-0:6.2.14-4.0.el7sat.noarch" }, "product_reference": "satellite-capsule-0:6.2.14-4.0.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-cli-0:6.2.14-4.0.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:satellite-cli-0:6.2.14-4.0.el7sat.noarch" }, "product_reference": "satellite-cli-0:6.2.14-4.0.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch as a component of Red Hat Satellite Capsule 6.2", "product_id": "7Server-Capsule62:satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch" }, "product_reference": "satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule62" }, { "category": "default_component_of", "full_product_name": { "name": "candlepin-0:0.9.54.26-1.el7.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:candlepin-0:0.9.54.26-1.el7.noarch" }, "product_reference": "candlepin-0:0.9.54.26-1.el7.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "candlepin-0:0.9.54.26-1.el7.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:candlepin-0:0.9.54.26-1.el7.src" }, "product_reference": "candlepin-0:0.9.54.26-1.el7.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "candlepin-selinux-0:0.9.54.26-1.el7.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:candlepin-selinux-0:0.9.54.26-1.el7.noarch" }, "product_reference": "candlepin-selinux-0:0.9.54.26-1.el7.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.11.0.86-1.el7sat.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-0:1.11.0.86-1.el7sat.src" }, "product_reference": "foreman-0:1.11.0.86-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-compute-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-compute-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-compute-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-debug-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-debug-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-debug-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ec2-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-ec2-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-ec2-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-gce-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-gce-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-gce-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-1:1.11.0.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-installer-1:1.11.0.18-1.el7sat.noarch" }, "product_reference": "foreman-installer-1:1.11.0.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-1:1.11.0.18-1.el7sat.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-installer-1:1.11.0.18-1.el7sat.src" }, "product_reference": "foreman-installer-1:1.11.0.18-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch" }, "product_reference": "foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-libvirt-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-libvirt-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-libvirt-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-openstack-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-openstack-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-openstack-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ovirt-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-ovirt-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-ovirt-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-postgresql-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-postgresql-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-postgresql-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-rackspace-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-rackspace-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-rackspace-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-vmware-0:1.11.0.86-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:foreman-vmware-0:1.11.0.86-1.el7sat.noarch" }, "product_reference": "foreman-vmware-0:1.11.0.86-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-0:3.0.0-33.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:katello-0:3.0.0-33.el7sat.noarch" }, "product_reference": "katello-0:3.0.0-33.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-0:3.0.0-33.el7sat.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:katello-0:3.0.0-33.el7sat.src" }, "product_reference": "katello-0:3.0.0-33.el7sat.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-capsule-0:3.0.0-33.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:katello-capsule-0:3.0.0-33.el7sat.noarch" }, "product_reference": "katello-capsule-0:3.0.0-33.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-common-0:3.0.0-33.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:katello-common-0:3.0.0-33.el7sat.noarch" }, "product_reference": "katello-common-0:3.0.0-33.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-debug-0:3.0.0-33.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:katello-debug-0:3.0.0-33.el7sat.noarch" }, "product_reference": "katello-debug-0:3.0.0-33.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-installer-base-0:3.0.0.101-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el7sat.noarch" }, "product_reference": "katello-installer-base-0:3.0.0.101-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-installer-base-0:3.0.0.101-1.el7sat.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el7sat.src" }, "product_reference": "katello-installer-base-0:3.0.0.101-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "katello-service-0:3.0.0-33.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:katello-service-0:3.0.0-33.el7sat.noarch" }, "product_reference": "katello-service-0:3.0.0-33.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "libqpid-dispatch-0:0.4-27.el7sat.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:libqpid-dispatch-0:0.4-27.el7sat.x86_64" }, "product_reference": "libqpid-dispatch-0:0.4-27.el7sat.x86_64", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-0:2.8.7.18-1.el7sat.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:pulp-0:2.8.7.18-1.el7sat.src" }, "product_reference": "pulp-0:2.8.7.18-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-admin-client-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:pulp-admin-client-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "pulp-admin-client-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-0:2.8.7.2-1.el7sat.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:pulp-puppet-0:2.8.7.2-1.el7sat.src" }, "product_reference": "pulp-puppet-0:2.8.7.2-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch" }, "product_reference": "pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch" }, "product_reference": "pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch" }, "product_reference": "pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-selinux-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:pulp-selinux-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "pulp-selinux-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-server-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:pulp-server-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "pulp-server-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-common-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:python-pulp-common-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-common-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch" }, "product_reference": "python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch" }, "product_reference": "python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-qpid-proton-0:0.9-21.el7.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:python-qpid-proton-0:0.9-21.el7.x86_64" }, "product_reference": "python-qpid-proton-0:0.9-21.el7.x86_64", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:python-twisted-web-0:12.1.0-5.el7_2.src" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-5.el7_2.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:python-twisted-web-0:12.1.0-5.el7_2.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-5.el7_2.x86_64", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-0:0.4-27.el7sat.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:qpid-dispatch-0:0.4-27.el7sat.src" }, "product_reference": "qpid-dispatch-0:0.4-27.el7sat.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64" }, "product_reference": "qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-router-0:0.4-27.el7sat.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:qpid-dispatch-router-0:0.4-27.el7sat.x86_64" }, "product_reference": "qpid-dispatch-router-0:0.4-27.el7sat.x86_64", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-dispatch-tools-0:0.4-27.el7sat.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:qpid-dispatch-tools-0:0.4-27.el7sat.x86_64" }, "product_reference": "qpid-dispatch-tools-0:0.4-27.el7sat.x86_64", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-proton-0:0.9-21.el7.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:qpid-proton-0:0.9-21.el7.src" }, "product_reference": "qpid-proton-0:0.9-21.el7.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-proton-c-0:0.9-21.el7.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:qpid-proton-c-0:0.9-21.el7.x86_64" }, "product_reference": "qpid-proton-c-0:0.9-21.el7.x86_64", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "qpid-proton-debuginfo-0:0.9-21.el7.x86_64 as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:qpid-proton-debuginfo-0:0.9-21.el7.x86_64" }, "product_reference": "qpid-proton-debuginfo-0:0.9-21.el7.x86_64", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch" }, "product_reference": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src" }, "product_reference": "rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.2.14-4.0.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:satellite-0:6.2.14-4.0.el7sat.noarch" }, "product_reference": "satellite-0:6.2.14-4.0.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.2.14-4.0.el7sat.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:satellite-0:6.2.14-4.0.el7sat.src" }, "product_reference": "satellite-0:6.2.14-4.0.el7sat.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-capsule-0:6.2.14-4.0.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:satellite-capsule-0:6.2.14-4.0.el7sat.noarch" }, "product_reference": "satellite-capsule-0:6.2.14-4.0.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-cli-0:6.2.14-4.0.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:satellite-cli-0:6.2.14-4.0.el7sat.noarch" }, "product_reference": "satellite-cli-0:6.2.14-4.0.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch" }, "product_reference": "satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.noarch" }, "product_reference": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.src" }, "product_reference": "tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-katello-0:3.0.0.162-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el7sat.noarch" }, "product_reference": "tfm-rubygem-katello-0:3.0.0.162-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-katello-0:3.0.0.162-1.el7sat.src as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el7sat.src" }, "product_reference": "tfm-rubygem-katello-0:3.0.0.162-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite62" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-katello_ostree-0:3.0.0.162-1.el7sat.noarch as a component of Red Hat Satellite 6.2", "product_id": "7Server-Satellite62:tfm-rubygem-katello_ostree-0:3.0.0.162-1.el7sat.noarch" }, "product_reference": "tfm-rubygem-katello_ostree-0:3.0.0.162-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite62" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Scott Geary" ], "organization": "VendHQ" } ], "cve": "CVE-2016-1000111", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1357345" } ], "notes": [ { "category": "description", "text": "It was discovered that python-twisted-web used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "Twisted: sets environmental variable based on user supplied Proxy request header", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of python-twisted as shipped with Red Hat Satellite 6.x. However due to the manner in which python-twisted is used exploitation of this issue by an attacker would require significant access to the server, or be able to modify requests from other users via additional vulnerabilities. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Capsule62:foreman-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-0:1.11.0.86-1.el6sat.src", "6Server-Capsule62:foreman-compute-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-debug-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-ec2-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-gce-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-installer-1:1.11.0.18-1.el6sat.noarch", "6Server-Capsule62:foreman-installer-1:1.11.0.18-1.el6sat.src", "6Server-Capsule62:foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch", "6Server-Capsule62:foreman-libvirt-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-openstack-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-ovirt-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-postgresql-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-rackspace-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-vmware-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:katello-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:katello-0:3.0.0-33.el6sat.src", "6Server-Capsule62:katello-capsule-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:katello-common-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:katello-debug-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el6sat.noarch", "6Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el6sat.src", "6Server-Capsule62:katello-service-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:libqpid-dispatch-0:0.4-27.el6sat.x86_64", "6Server-Capsule62:pulp-0:2.8.7.18-1.el6sat.src", "6Server-Capsule62:pulp-admin-client-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-puppet-0:2.8.7.2-1.el6sat.src", "6Server-Capsule62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch", "6Server-Capsule62:pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch", "6Server-Capsule62:pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch", "6Server-Capsule62:pulp-selinux-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-server-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-common-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch", "6Server-Capsule62:python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-qpid-proton-0:0.9-21.el6.x86_64", "6Server-Capsule62:qpid-dispatch-0:0.4-27.el6sat.src", "6Server-Capsule62:qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64", "6Server-Capsule62:qpid-dispatch-router-0:0.4-27.el6sat.x86_64", "6Server-Capsule62:qpid-dispatch-tools-0:0.4-27.el6sat.x86_64", "6Server-Capsule62:qpid-proton-0:0.9-21.el6.src", "6Server-Capsule62:qpid-proton-c-0:0.9-21.el6.x86_64", "6Server-Capsule62:qpid-proton-debuginfo-0:0.9-21.el6.x86_64", "6Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch", "6Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src", "6Server-Capsule62:satellite-0:6.2.14-4.0.el6sat.noarch", "6Server-Capsule62:satellite-0:6.2.14-4.0.el6sat.src", "6Server-Capsule62:satellite-capsule-0:6.2.14-4.0.el6sat.noarch", "6Server-Capsule62:satellite-cli-0:6.2.14-4.0.el6sat.noarch", "6Server-Capsule62:satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:candlepin-0:0.9.54.26-1.el6.noarch", "6Server-Satellite62:candlepin-0:0.9.54.26-1.el6.src", "6Server-Satellite62:candlepin-selinux-0:0.9.54.26-1.el6.noarch", "6Server-Satellite62:foreman-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-0:1.11.0.86-1.el6sat.src", "6Server-Satellite62:foreman-compute-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-debug-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-ec2-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-gce-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-installer-1:1.11.0.18-1.el6sat.noarch", "6Server-Satellite62:foreman-installer-1:1.11.0.18-1.el6sat.src", "6Server-Satellite62:foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch", "6Server-Satellite62:foreman-libvirt-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-openstack-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-ovirt-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-postgresql-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-rackspace-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-vmware-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:katello-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:katello-0:3.0.0-33.el6sat.src", "6Server-Satellite62:katello-capsule-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:katello-common-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:katello-debug-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el6sat.noarch", "6Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el6sat.src", "6Server-Satellite62:katello-service-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:libqpid-dispatch-0:0.4-27.el6sat.x86_64", "6Server-Satellite62:pulp-0:2.8.7.18-1.el6sat.src", "6Server-Satellite62:pulp-admin-client-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-puppet-0:2.8.7.2-1.el6sat.src", "6Server-Satellite62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch", "6Server-Satellite62:pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch", "6Server-Satellite62:pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch", "6Server-Satellite62:pulp-selinux-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-server-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-common-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch", "6Server-Satellite62:python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-qpid-proton-0:0.9-21.el6.x86_64", "6Server-Satellite62:qpid-dispatch-0:0.4-27.el6sat.src", "6Server-Satellite62:qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64", "6Server-Satellite62:qpid-dispatch-router-0:0.4-27.el6sat.x86_64", "6Server-Satellite62:qpid-dispatch-tools-0:0.4-27.el6sat.x86_64", "6Server-Satellite62:qpid-proton-0:0.9-21.el6.src", "6Server-Satellite62:qpid-proton-c-0:0.9-21.el6.x86_64", "6Server-Satellite62:qpid-proton-debuginfo-0:0.9-21.el6.x86_64", "6Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch", "6Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src", "6Server-Satellite62:satellite-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:satellite-0:6.2.14-4.0.el6sat.src", "6Server-Satellite62:satellite-capsule-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:satellite-cli-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.noarch", "6Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.src", "6Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el6sat.noarch", "6Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el6sat.src", "7Server-Capsule62:foreman-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-0:1.11.0.86-1.el7sat.src", "7Server-Capsule62:foreman-compute-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-debug-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-ec2-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-gce-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-installer-1:1.11.0.18-1.el7sat.noarch", "7Server-Capsule62:foreman-installer-1:1.11.0.18-1.el7sat.src", "7Server-Capsule62:foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch", "7Server-Capsule62:foreman-libvirt-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-openstack-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-ovirt-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-postgresql-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-rackspace-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-vmware-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:katello-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:katello-0:3.0.0-33.el7sat.src", "7Server-Capsule62:katello-capsule-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:katello-common-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:katello-debug-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el7sat.noarch", "7Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el7sat.src", "7Server-Capsule62:katello-service-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:libqpid-dispatch-0:0.4-27.el7sat.x86_64", "7Server-Capsule62:pulp-0:2.8.7.18-1.el7sat.src", "7Server-Capsule62:pulp-admin-client-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-puppet-0:2.8.7.2-1.el7sat.src", "7Server-Capsule62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch", "7Server-Capsule62:pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch", "7Server-Capsule62:pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch", "7Server-Capsule62:pulp-selinux-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-server-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-common-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch", "7Server-Capsule62:python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-qpid-proton-0:0.9-21.el7.x86_64", "7Server-Capsule62:python-twisted-web-0:12.1.0-5.el7_2.src", "7Server-Capsule62:python-twisted-web-0:12.1.0-5.el7_2.x86_64", "7Server-Capsule62:qpid-dispatch-0:0.4-27.el7sat.src", "7Server-Capsule62:qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64", "7Server-Capsule62:qpid-dispatch-router-0:0.4-27.el7sat.x86_64", "7Server-Capsule62:qpid-dispatch-tools-0:0.4-27.el7sat.x86_64", "7Server-Capsule62:qpid-proton-0:0.9-21.el7.src", "7Server-Capsule62:qpid-proton-c-0:0.9-21.el7.x86_64", "7Server-Capsule62:qpid-proton-debuginfo-0:0.9-21.el7.x86_64", "7Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch", "7Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src", "7Server-Capsule62:satellite-0:6.2.14-4.0.el7sat.noarch", "7Server-Capsule62:satellite-0:6.2.14-4.0.el7sat.src", "7Server-Capsule62:satellite-capsule-0:6.2.14-4.0.el7sat.noarch", "7Server-Capsule62:satellite-cli-0:6.2.14-4.0.el7sat.noarch", "7Server-Capsule62:satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:candlepin-0:0.9.54.26-1.el7.noarch", "7Server-Satellite62:candlepin-0:0.9.54.26-1.el7.src", "7Server-Satellite62:candlepin-selinux-0:0.9.54.26-1.el7.noarch", "7Server-Satellite62:foreman-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-0:1.11.0.86-1.el7sat.src", "7Server-Satellite62:foreman-compute-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-debug-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-ec2-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-gce-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-installer-1:1.11.0.18-1.el7sat.noarch", "7Server-Satellite62:foreman-installer-1:1.11.0.18-1.el7sat.src", "7Server-Satellite62:foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch", "7Server-Satellite62:foreman-libvirt-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-openstack-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-ovirt-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-postgresql-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-rackspace-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-vmware-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:katello-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:katello-0:3.0.0-33.el7sat.src", "7Server-Satellite62:katello-capsule-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:katello-common-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:katello-debug-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el7sat.noarch", "7Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el7sat.src", "7Server-Satellite62:katello-service-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:libqpid-dispatch-0:0.4-27.el7sat.x86_64", "7Server-Satellite62:pulp-0:2.8.7.18-1.el7sat.src", "7Server-Satellite62:pulp-admin-client-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-puppet-0:2.8.7.2-1.el7sat.src", "7Server-Satellite62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch", "7Server-Satellite62:pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch", "7Server-Satellite62:pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch", "7Server-Satellite62:pulp-selinux-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-server-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-common-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch", "7Server-Satellite62:python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-qpid-proton-0:0.9-21.el7.x86_64", "7Server-Satellite62:python-twisted-web-0:12.1.0-5.el7_2.src", "7Server-Satellite62:python-twisted-web-0:12.1.0-5.el7_2.x86_64", "7Server-Satellite62:qpid-dispatch-0:0.4-27.el7sat.src", "7Server-Satellite62:qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64", "7Server-Satellite62:qpid-dispatch-router-0:0.4-27.el7sat.x86_64", "7Server-Satellite62:qpid-dispatch-tools-0:0.4-27.el7sat.x86_64", "7Server-Satellite62:qpid-proton-0:0.9-21.el7.src", "7Server-Satellite62:qpid-proton-c-0:0.9-21.el7.x86_64", "7Server-Satellite62:qpid-proton-debuginfo-0:0.9-21.el7.x86_64", "7Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch", "7Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src", "7Server-Satellite62:satellite-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:satellite-0:6.2.14-4.0.el7sat.src", "7Server-Satellite62:satellite-capsule-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:satellite-cli-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.noarch", "7Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.src", "7Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el7sat.noarch", "7Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el7sat.src", "7Server-Satellite62:tfm-rubygem-katello_ostree-0:3.0.0.162-1.el7sat.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000111" }, { "category": "external", "summary": "RHBZ#1357345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000111" } ], "release_date": "2016-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-02-05T13:55:03+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. \n\nTo update this system to include these fixes, ensure your system has access to the latest Red Hat packages, then execute the following steps.\n\nIf you are on a self-registered Satellite, download all packages before stopping Satellite Server:\n# yum update --downloadonly\n\nStop Katello services:\n# katello-service stop\n\nUpdate all packages:\n# yum update\n\nPerform the update:\n# satellite-installer --upgrade\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.2/html/installation_guide/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "6Server-Capsule62:foreman-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-0:1.11.0.86-1.el6sat.src", "6Server-Capsule62:foreman-compute-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-debug-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-ec2-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-gce-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-installer-1:1.11.0.18-1.el6sat.noarch", "6Server-Capsule62:foreman-installer-1:1.11.0.18-1.el6sat.src", "6Server-Capsule62:foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch", "6Server-Capsule62:foreman-libvirt-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-openstack-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-ovirt-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-postgresql-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-rackspace-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-vmware-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:katello-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:katello-0:3.0.0-33.el6sat.src", "6Server-Capsule62:katello-capsule-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:katello-common-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:katello-debug-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el6sat.noarch", "6Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el6sat.src", "6Server-Capsule62:katello-service-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:libqpid-dispatch-0:0.4-27.el6sat.x86_64", "6Server-Capsule62:pulp-0:2.8.7.18-1.el6sat.src", "6Server-Capsule62:pulp-admin-client-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-puppet-0:2.8.7.2-1.el6sat.src", "6Server-Capsule62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch", "6Server-Capsule62:pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch", "6Server-Capsule62:pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch", "6Server-Capsule62:pulp-selinux-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-server-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-common-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch", "6Server-Capsule62:python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-qpid-proton-0:0.9-21.el6.x86_64", "6Server-Capsule62:qpid-dispatch-0:0.4-27.el6sat.src", "6Server-Capsule62:qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64", "6Server-Capsule62:qpid-dispatch-router-0:0.4-27.el6sat.x86_64", "6Server-Capsule62:qpid-dispatch-tools-0:0.4-27.el6sat.x86_64", "6Server-Capsule62:qpid-proton-0:0.9-21.el6.src", "6Server-Capsule62:qpid-proton-c-0:0.9-21.el6.x86_64", "6Server-Capsule62:qpid-proton-debuginfo-0:0.9-21.el6.x86_64", "6Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch", "6Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src", "6Server-Capsule62:satellite-0:6.2.14-4.0.el6sat.noarch", "6Server-Capsule62:satellite-0:6.2.14-4.0.el6sat.src", "6Server-Capsule62:satellite-capsule-0:6.2.14-4.0.el6sat.noarch", "6Server-Capsule62:satellite-cli-0:6.2.14-4.0.el6sat.noarch", "6Server-Capsule62:satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:candlepin-0:0.9.54.26-1.el6.noarch", "6Server-Satellite62:candlepin-0:0.9.54.26-1.el6.src", "6Server-Satellite62:candlepin-selinux-0:0.9.54.26-1.el6.noarch", "6Server-Satellite62:foreman-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-0:1.11.0.86-1.el6sat.src", "6Server-Satellite62:foreman-compute-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-debug-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-ec2-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-gce-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-installer-1:1.11.0.18-1.el6sat.noarch", "6Server-Satellite62:foreman-installer-1:1.11.0.18-1.el6sat.src", "6Server-Satellite62:foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch", "6Server-Satellite62:foreman-libvirt-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-openstack-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-ovirt-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-postgresql-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-rackspace-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-vmware-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:katello-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:katello-0:3.0.0-33.el6sat.src", "6Server-Satellite62:katello-capsule-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:katello-common-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:katello-debug-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el6sat.noarch", "6Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el6sat.src", "6Server-Satellite62:katello-service-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:libqpid-dispatch-0:0.4-27.el6sat.x86_64", "6Server-Satellite62:pulp-0:2.8.7.18-1.el6sat.src", "6Server-Satellite62:pulp-admin-client-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-puppet-0:2.8.7.2-1.el6sat.src", "6Server-Satellite62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch", "6Server-Satellite62:pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch", "6Server-Satellite62:pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch", "6Server-Satellite62:pulp-selinux-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-server-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-common-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch", "6Server-Satellite62:python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-qpid-proton-0:0.9-21.el6.x86_64", "6Server-Satellite62:qpid-dispatch-0:0.4-27.el6sat.src", "6Server-Satellite62:qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64", "6Server-Satellite62:qpid-dispatch-router-0:0.4-27.el6sat.x86_64", "6Server-Satellite62:qpid-dispatch-tools-0:0.4-27.el6sat.x86_64", "6Server-Satellite62:qpid-proton-0:0.9-21.el6.src", "6Server-Satellite62:qpid-proton-c-0:0.9-21.el6.x86_64", "6Server-Satellite62:qpid-proton-debuginfo-0:0.9-21.el6.x86_64", "6Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch", "6Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src", "6Server-Satellite62:satellite-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:satellite-0:6.2.14-4.0.el6sat.src", "6Server-Satellite62:satellite-capsule-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:satellite-cli-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.noarch", "6Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.src", "6Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el6sat.noarch", "6Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el6sat.src", "7Server-Capsule62:foreman-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-0:1.11.0.86-1.el7sat.src", "7Server-Capsule62:foreman-compute-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-debug-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-ec2-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-gce-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-installer-1:1.11.0.18-1.el7sat.noarch", "7Server-Capsule62:foreman-installer-1:1.11.0.18-1.el7sat.src", "7Server-Capsule62:foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch", "7Server-Capsule62:foreman-libvirt-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-openstack-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-ovirt-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-postgresql-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-rackspace-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-vmware-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:katello-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:katello-0:3.0.0-33.el7sat.src", "7Server-Capsule62:katello-capsule-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:katello-common-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:katello-debug-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el7sat.noarch", "7Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el7sat.src", "7Server-Capsule62:katello-service-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:libqpid-dispatch-0:0.4-27.el7sat.x86_64", "7Server-Capsule62:pulp-0:2.8.7.18-1.el7sat.src", "7Server-Capsule62:pulp-admin-client-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-puppet-0:2.8.7.2-1.el7sat.src", "7Server-Capsule62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch", "7Server-Capsule62:pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch", "7Server-Capsule62:pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch", "7Server-Capsule62:pulp-selinux-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-server-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-common-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch", "7Server-Capsule62:python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-qpid-proton-0:0.9-21.el7.x86_64", "7Server-Capsule62:python-twisted-web-0:12.1.0-5.el7_2.src", "7Server-Capsule62:python-twisted-web-0:12.1.0-5.el7_2.x86_64", "7Server-Capsule62:qpid-dispatch-0:0.4-27.el7sat.src", "7Server-Capsule62:qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64", "7Server-Capsule62:qpid-dispatch-router-0:0.4-27.el7sat.x86_64", "7Server-Capsule62:qpid-dispatch-tools-0:0.4-27.el7sat.x86_64", "7Server-Capsule62:qpid-proton-0:0.9-21.el7.src", "7Server-Capsule62:qpid-proton-c-0:0.9-21.el7.x86_64", "7Server-Capsule62:qpid-proton-debuginfo-0:0.9-21.el7.x86_64", "7Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch", "7Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src", "7Server-Capsule62:satellite-0:6.2.14-4.0.el7sat.noarch", "7Server-Capsule62:satellite-0:6.2.14-4.0.el7sat.src", "7Server-Capsule62:satellite-capsule-0:6.2.14-4.0.el7sat.noarch", "7Server-Capsule62:satellite-cli-0:6.2.14-4.0.el7sat.noarch", "7Server-Capsule62:satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:candlepin-0:0.9.54.26-1.el7.noarch", "7Server-Satellite62:candlepin-0:0.9.54.26-1.el7.src", "7Server-Satellite62:candlepin-selinux-0:0.9.54.26-1.el7.noarch", "7Server-Satellite62:foreman-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-0:1.11.0.86-1.el7sat.src", "7Server-Satellite62:foreman-compute-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-debug-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-ec2-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-gce-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-installer-1:1.11.0.18-1.el7sat.noarch", "7Server-Satellite62:foreman-installer-1:1.11.0.18-1.el7sat.src", "7Server-Satellite62:foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch", "7Server-Satellite62:foreman-libvirt-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-openstack-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-ovirt-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-postgresql-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-rackspace-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-vmware-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:katello-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:katello-0:3.0.0-33.el7sat.src", "7Server-Satellite62:katello-capsule-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:katello-common-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:katello-debug-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el7sat.noarch", "7Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el7sat.src", "7Server-Satellite62:katello-service-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:libqpid-dispatch-0:0.4-27.el7sat.x86_64", "7Server-Satellite62:pulp-0:2.8.7.18-1.el7sat.src", "7Server-Satellite62:pulp-admin-client-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-puppet-0:2.8.7.2-1.el7sat.src", "7Server-Satellite62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch", "7Server-Satellite62:pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch", "7Server-Satellite62:pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch", "7Server-Satellite62:pulp-selinux-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-server-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-common-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch", "7Server-Satellite62:python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-qpid-proton-0:0.9-21.el7.x86_64", "7Server-Satellite62:python-twisted-web-0:12.1.0-5.el7_2.src", "7Server-Satellite62:python-twisted-web-0:12.1.0-5.el7_2.x86_64", "7Server-Satellite62:qpid-dispatch-0:0.4-27.el7sat.src", "7Server-Satellite62:qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64", "7Server-Satellite62:qpid-dispatch-router-0:0.4-27.el7sat.x86_64", "7Server-Satellite62:qpid-dispatch-tools-0:0.4-27.el7sat.x86_64", "7Server-Satellite62:qpid-proton-0:0.9-21.el7.src", "7Server-Satellite62:qpid-proton-c-0:0.9-21.el7.x86_64", "7Server-Satellite62:qpid-proton-debuginfo-0:0.9-21.el7.x86_64", "7Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch", "7Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src", "7Server-Satellite62:satellite-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:satellite-0:6.2.14-4.0.el7sat.src", "7Server-Satellite62:satellite-capsule-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:satellite-cli-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.noarch", "7Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.src", "7Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el7sat.noarch", "7Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el7sat.src", "7Server-Satellite62:tfm-rubygem-katello_ostree-0:3.0.0.162-1.el7sat.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0273" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-Capsule62:foreman-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-0:1.11.0.86-1.el6sat.src", "6Server-Capsule62:foreman-compute-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-debug-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-ec2-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-gce-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-installer-1:1.11.0.18-1.el6sat.noarch", "6Server-Capsule62:foreman-installer-1:1.11.0.18-1.el6sat.src", "6Server-Capsule62:foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch", "6Server-Capsule62:foreman-libvirt-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-openstack-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-ovirt-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-postgresql-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-rackspace-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:foreman-vmware-0:1.11.0.86-1.el6sat.noarch", "6Server-Capsule62:katello-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:katello-0:3.0.0-33.el6sat.src", "6Server-Capsule62:katello-capsule-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:katello-common-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:katello-debug-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el6sat.noarch", "6Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el6sat.src", "6Server-Capsule62:katello-service-0:3.0.0-33.el6sat.noarch", "6Server-Capsule62:libqpid-dispatch-0:0.4-27.el6sat.x86_64", "6Server-Capsule62:pulp-0:2.8.7.18-1.el6sat.src", "6Server-Capsule62:pulp-admin-client-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-puppet-0:2.8.7.2-1.el6sat.src", "6Server-Capsule62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch", "6Server-Capsule62:pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch", "6Server-Capsule62:pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch", "6Server-Capsule62:pulp-selinux-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:pulp-server-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-common-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch", "6Server-Capsule62:python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch", "6Server-Capsule62:python-qpid-proton-0:0.9-21.el6.x86_64", "6Server-Capsule62:qpid-dispatch-0:0.4-27.el6sat.src", "6Server-Capsule62:qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64", "6Server-Capsule62:qpid-dispatch-router-0:0.4-27.el6sat.x86_64", "6Server-Capsule62:qpid-dispatch-tools-0:0.4-27.el6sat.x86_64", "6Server-Capsule62:qpid-proton-0:0.9-21.el6.src", "6Server-Capsule62:qpid-proton-c-0:0.9-21.el6.x86_64", "6Server-Capsule62:qpid-proton-debuginfo-0:0.9-21.el6.x86_64", "6Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch", "6Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src", "6Server-Capsule62:satellite-0:6.2.14-4.0.el6sat.noarch", "6Server-Capsule62:satellite-0:6.2.14-4.0.el6sat.src", "6Server-Capsule62:satellite-capsule-0:6.2.14-4.0.el6sat.noarch", "6Server-Capsule62:satellite-cli-0:6.2.14-4.0.el6sat.noarch", "6Server-Capsule62:satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:candlepin-0:0.9.54.26-1.el6.noarch", "6Server-Satellite62:candlepin-0:0.9.54.26-1.el6.src", "6Server-Satellite62:candlepin-selinux-0:0.9.54.26-1.el6.noarch", "6Server-Satellite62:foreman-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-0:1.11.0.86-1.el6sat.src", "6Server-Satellite62:foreman-compute-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-debug-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-ec2-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-gce-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-installer-1:1.11.0.18-1.el6sat.noarch", "6Server-Satellite62:foreman-installer-1:1.11.0.18-1.el6sat.src", "6Server-Satellite62:foreman-installer-katello-0:3.0.0.101-1.el6sat.noarch", "6Server-Satellite62:foreman-libvirt-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-openstack-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-ovirt-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-postgresql-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-rackspace-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:foreman-vmware-0:1.11.0.86-1.el6sat.noarch", "6Server-Satellite62:katello-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:katello-0:3.0.0-33.el6sat.src", "6Server-Satellite62:katello-capsule-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:katello-common-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:katello-debug-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el6sat.noarch", "6Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el6sat.src", "6Server-Satellite62:katello-service-0:3.0.0-33.el6sat.noarch", "6Server-Satellite62:libqpid-dispatch-0:0.4-27.el6sat.x86_64", "6Server-Satellite62:pulp-0:2.8.7.18-1.el6sat.src", "6Server-Satellite62:pulp-admin-client-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-nodes-child-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-nodes-common-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-nodes-parent-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-puppet-0:2.8.7.2-1.el6sat.src", "6Server-Satellite62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat.noarch", "6Server-Satellite62:pulp-puppet-plugins-0:2.8.7.2-1.el6sat.noarch", "6Server-Satellite62:pulp-puppet-tools-0:2.8.7.2-1.el6sat.noarch", "6Server-Satellite62:pulp-selinux-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:pulp-server-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-agent-lib-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-bindings-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-client-lib-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-common-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-oid_validation-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-puppet-common-0:2.8.7.2-1.el6sat.noarch", "6Server-Satellite62:python-pulp-repoauth-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-pulp-streamer-0:2.8.7.18-1.el6sat.noarch", "6Server-Satellite62:python-qpid-proton-0:0.9-21.el6.x86_64", "6Server-Satellite62:qpid-dispatch-0:0.4-27.el6sat.src", "6Server-Satellite62:qpid-dispatch-debuginfo-0:0.4-27.el6sat.x86_64", "6Server-Satellite62:qpid-dispatch-router-0:0.4-27.el6sat.x86_64", "6Server-Satellite62:qpid-dispatch-tools-0:0.4-27.el6sat.x86_64", "6Server-Satellite62:qpid-proton-0:0.9-21.el6.src", "6Server-Satellite62:qpid-proton-c-0:0.9-21.el6.x86_64", "6Server-Satellite62:qpid-proton-debuginfo-0:0.9-21.el6.x86_64", "6Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.noarch", "6Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat.src", "6Server-Satellite62:satellite-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:satellite-0:6.2.14-4.0.el6sat.src", "6Server-Satellite62:satellite-capsule-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:satellite-cli-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:satellite-debug-tools-0:6.2.14-4.0.el6sat.noarch", "6Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.noarch", "6Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat.src", "6Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el6sat.noarch", "6Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el6sat.src", "7Server-Capsule62:foreman-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-0:1.11.0.86-1.el7sat.src", "7Server-Capsule62:foreman-compute-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-debug-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-ec2-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-gce-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-installer-1:1.11.0.18-1.el7sat.noarch", "7Server-Capsule62:foreman-installer-1:1.11.0.18-1.el7sat.src", "7Server-Capsule62:foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch", "7Server-Capsule62:foreman-libvirt-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-openstack-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-ovirt-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-postgresql-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-rackspace-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:foreman-vmware-0:1.11.0.86-1.el7sat.noarch", "7Server-Capsule62:katello-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:katello-0:3.0.0-33.el7sat.src", "7Server-Capsule62:katello-capsule-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:katello-common-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:katello-debug-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el7sat.noarch", "7Server-Capsule62:katello-installer-base-0:3.0.0.101-1.el7sat.src", "7Server-Capsule62:katello-service-0:3.0.0-33.el7sat.noarch", "7Server-Capsule62:libqpid-dispatch-0:0.4-27.el7sat.x86_64", "7Server-Capsule62:pulp-0:2.8.7.18-1.el7sat.src", "7Server-Capsule62:pulp-admin-client-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-puppet-0:2.8.7.2-1.el7sat.src", "7Server-Capsule62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch", "7Server-Capsule62:pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch", "7Server-Capsule62:pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch", "7Server-Capsule62:pulp-selinux-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:pulp-server-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-common-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch", "7Server-Capsule62:python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch", "7Server-Capsule62:python-qpid-proton-0:0.9-21.el7.x86_64", "7Server-Capsule62:python-twisted-web-0:12.1.0-5.el7_2.src", "7Server-Capsule62:python-twisted-web-0:12.1.0-5.el7_2.x86_64", "7Server-Capsule62:qpid-dispatch-0:0.4-27.el7sat.src", "7Server-Capsule62:qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64", "7Server-Capsule62:qpid-dispatch-router-0:0.4-27.el7sat.x86_64", "7Server-Capsule62:qpid-dispatch-tools-0:0.4-27.el7sat.x86_64", "7Server-Capsule62:qpid-proton-0:0.9-21.el7.src", "7Server-Capsule62:qpid-proton-c-0:0.9-21.el7.x86_64", "7Server-Capsule62:qpid-proton-debuginfo-0:0.9-21.el7.x86_64", "7Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch", "7Server-Capsule62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src", "7Server-Capsule62:satellite-0:6.2.14-4.0.el7sat.noarch", "7Server-Capsule62:satellite-0:6.2.14-4.0.el7sat.src", "7Server-Capsule62:satellite-capsule-0:6.2.14-4.0.el7sat.noarch", "7Server-Capsule62:satellite-cli-0:6.2.14-4.0.el7sat.noarch", "7Server-Capsule62:satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:candlepin-0:0.9.54.26-1.el7.noarch", "7Server-Satellite62:candlepin-0:0.9.54.26-1.el7.src", "7Server-Satellite62:candlepin-selinux-0:0.9.54.26-1.el7.noarch", "7Server-Satellite62:foreman-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-0:1.11.0.86-1.el7sat.src", "7Server-Satellite62:foreman-compute-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-debug-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-ec2-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-gce-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-installer-1:1.11.0.18-1.el7sat.noarch", "7Server-Satellite62:foreman-installer-1:1.11.0.18-1.el7sat.src", "7Server-Satellite62:foreman-installer-katello-0:3.0.0.101-1.el7sat.noarch", "7Server-Satellite62:foreman-libvirt-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-openstack-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-ovirt-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-postgresql-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-rackspace-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:foreman-vmware-0:1.11.0.86-1.el7sat.noarch", "7Server-Satellite62:katello-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:katello-0:3.0.0-33.el7sat.src", "7Server-Satellite62:katello-capsule-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:katello-common-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:katello-debug-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el7sat.noarch", "7Server-Satellite62:katello-installer-base-0:3.0.0.101-1.el7sat.src", "7Server-Satellite62:katello-service-0:3.0.0-33.el7sat.noarch", "7Server-Satellite62:libqpid-dispatch-0:0.4-27.el7sat.x86_64", "7Server-Satellite62:pulp-0:2.8.7.18-1.el7sat.src", "7Server-Satellite62:pulp-admin-client-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-nodes-child-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-nodes-common-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-nodes-parent-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-puppet-0:2.8.7.2-1.el7sat.src", "7Server-Satellite62:pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat.noarch", "7Server-Satellite62:pulp-puppet-plugins-0:2.8.7.2-1.el7sat.noarch", "7Server-Satellite62:pulp-puppet-tools-0:2.8.7.2-1.el7sat.noarch", "7Server-Satellite62:pulp-selinux-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:pulp-server-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-agent-lib-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-bindings-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-client-lib-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-common-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-oid_validation-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-puppet-common-0:2.8.7.2-1.el7sat.noarch", "7Server-Satellite62:python-pulp-repoauth-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-pulp-streamer-0:2.8.7.18-1.el7sat.noarch", "7Server-Satellite62:python-qpid-proton-0:0.9-21.el7.x86_64", "7Server-Satellite62:python-twisted-web-0:12.1.0-5.el7_2.src", "7Server-Satellite62:python-twisted-web-0:12.1.0-5.el7_2.x86_64", "7Server-Satellite62:qpid-dispatch-0:0.4-27.el7sat.src", "7Server-Satellite62:qpid-dispatch-debuginfo-0:0.4-27.el7sat.x86_64", "7Server-Satellite62:qpid-dispatch-router-0:0.4-27.el7sat.x86_64", "7Server-Satellite62:qpid-dispatch-tools-0:0.4-27.el7sat.x86_64", "7Server-Satellite62:qpid-proton-0:0.9-21.el7.src", "7Server-Satellite62:qpid-proton-c-0:0.9-21.el7.x86_64", "7Server-Satellite62:qpid-proton-debuginfo-0:0.9-21.el7.x86_64", "7Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.noarch", "7Server-Satellite62:rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat.src", "7Server-Satellite62:satellite-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:satellite-0:6.2.14-4.0.el7sat.src", "7Server-Satellite62:satellite-capsule-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:satellite-cli-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:satellite-debug-tools-0:6.2.14-4.0.el7sat.noarch", "7Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.noarch", "7Server-Satellite62:tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat.src", "7Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el7sat.noarch", "7Server-Satellite62:tfm-rubygem-katello-0:3.0.0.162-1.el7sat.src", "7Server-Satellite62:tfm-rubygem-katello_ostree-0:3.0.0.162-1.el7sat.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Twisted: sets environmental variable based on user supplied Proxy request header" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.