Action not permitted
Modal body text goes here.
CVE-2011-3639
Vulnerability from cvelistv5
Published
2011-11-30 02:00
Modified
2024-08-06 23:37
Severity ?
EPSS score ?
Summary
The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers by using the HTTP/0.9 protocol with a malformed URI containing an initial @ (at sign) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:37:48.644Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752080" }, { "name": "RHSA-2012:0128", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0128.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1188745" }, { "name": "DSA-2405", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2405" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-11-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers by using the HTTP/0.9 protocol with a malformed URI containing an initial @ (at sign) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-28T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752080" }, { "name": "RHSA-2012:0128", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0128.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1188745" }, { "name": "DSA-2405", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2405" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-3639", "datePublished": "2011-11-30T02:00:00", "dateReserved": "2011-09-21T00:00:00", "dateUpdated": "2024-08-06T23:37:48.644Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-3639\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2011-11-30T04:05:58.437\",\"lastModified\":\"2023-11-07T02:08:37.783\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers by using the HTTP/0.9 protocol with a malformed URI containing an initial @ (at sign) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368.\"},{\"lang\":\"es\",\"value\":\"El m\u00f3dulo mod_proxy en el servidor HTTP Apache v2.0.x hasta v2.0.64 y v2.2.x hasta v2.2.18, cuando la revisi\u00f3n 1179239 se realiza, no interact\u00faa con el uso de patrones de coincidencia (1) RewriteRule y (2) ProxyPassMatch para configuraci\u00f3n de un proxy inverso, lo que permite a atacantes remotos enviar peticiones a servidores de la intranet a trav\u00e9s de URI mal formadas que contienen el caracter \u0027@\u0027: caracter en una posici\u00f3n inv\u00e1lida. NOTA: esta vulnerabilidad existe debido a una soluci\u00f3n incompleta para CVE-2011-3368.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAF992CB-14FF-409B-8DCD-BA967C077DDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA66C097-3E40-4B73-814F-DDC0DECED68D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AC5F497-E7C4-4C65-AB39-26AC6D9AB16F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A14055E2-3AF4-4067-B36F-2196A80630AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"877CA12A-4033-4D7A-B952-F03E4A47CDD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C13C842A-F5C7-463C-AFEF-83CB37DDD143\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD5AC2F3-591D-479C-9675-4D805A518B55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F4491F3-3444-4FDF-B5BE-2B122E85372D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB9F4D77-D462-4ACD-B398-C0B246743436\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30815053-E2D2-4D80-A98F-A439A8390DAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1458538-C8F6-4B15-A9BC-A991FB96E58C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5625759C-0695-44AD-BF4D-B52C8783CF7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0559B21D-AB40-4F99-87DA-0792A198FE9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44C1AC64-7048-4B92-A5EC-1267EB639B97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BC97B2F-08DD-418D-B811-DDD0B886F3B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59503E54-2D6E-4116-A54D-857729AEFC4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5970F4D6-D6F9-48D9-A720-C0B48946A265\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB477AFB-EA39-4892-B772-586CF6D2D235\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FBF3D87-0F47-4EF1-BD1F-3F8AEB54D759\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DADE8586-71C7-43E7-92FA-11810376E987\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C24F551C-B514-4598-8B17-312F739402D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B35906CD-038E-4243-8A95-F0A3A43F06F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01BB22DE-1350-41BF-8C3D-B05458A45FB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD008916-D0D6-4FC0-AAB0-5A3F11027E46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B940BB85-03F5-46D7-8DC9-2E1E228D3D98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82139FFA-2779-4732-AFA5-4E6E19775899\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7F717E6-BACD-4C8A-A9C5-516ADA6FEE6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08AB120B-2FEC-4EB3-9777-135D81E809AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C7FF669-12E0-4A73-BBA7-250D109148C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AB7B1F1-7202-445D-9F96-135DC0AFB1E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCB7EE53-187E-40A9-9865-0F3EDA2B5A4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D06AE8A-9BA8-4AA8-ACEA-326CD001E879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC1A04B-0466-48AD-89F3-1F2EF1DEBE6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19F34D08-430E-4331-A27D-667149425176\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"248BDF2C-3E78-49D1-BD9C-60C09A441724\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB0FDE3D-1509-4375-8703-0D174D70B22E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFE732B5-00C9-4443-97E0-1DF21475C26B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C79C41D3-6894-4F2D-B8F8-82AB4780A824\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"449A5647-CEA6-4314-9DB8-D086F388E1C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5A407B7-F432-48F0-916A-A49952F85CA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B5AC769-D07D-43C7-B252-A5A812E7D58C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADF4DBF6-DAF0-47E7-863B-C48DB7149A78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2F19D71-0A58-4B03-B351-596EB67ECF80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EBB3FF9-CF5A-4E7B-ACE3-A198343AD485\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D721FFB5-D6D3-4F60-8B09-B3AD07EE6D4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97E8F32E-C2E5-44E3-A920-F09AF919D372\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CF37A82-49B6-45D4-B91D-FDA2D4463A0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"030D1767-2DF7-48E3-B462-4B49CA751B35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5236DC61-5557-4C24-8F5B-F48548448588\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B468F9B-2514-425C-9279-0FCAF73BBD18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59FAFAD0-6B58-431B-BA90-CAE6C72844E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67AD11FB-529C-404E-A13B-284F145322B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"733D62FE-180A-4AE8-9DBF-DA1DC18C1932\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCBBB7FE-35FC-4515-8393-5145339FCE4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F519633F-AB68-495A-B85E-FD41F9F752CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A894BED6-C97D-4DA4-A13D-9CB2B3306BC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34A847D1-5AD5-4EFD-B165-7602AFC1E656\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AF3A0F5-4E5C-4278-9927-1F94F25CCAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB63EBE5-CF14-491E-ABA5-67116DFE3E5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C2A33DE-F55F-4FD8-BB00-9C1E006CA65C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1CF6394-95D9-42AF-A442-385EFF9CEFE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02B629FB-88C8-4E85-A137-28770F1E524E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03550EF0-DF89-42FE-BF0E-994514EBD947\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4886CCAB-6D4E-45C7-B177-2E8DBEA15531\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C35631AC-7C35-4F6A-A95A-3B080E5210ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CED2BA6-BE5E-4EF1-88EB-0DADD23D2EEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A71F4154-AD20-4EEA-9E2E-D3385C357DA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server2.0a1:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C46F0F48-193A-4885-9BC0-1BA89829DD6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server2.0a2:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE2712B5-6002-43B8-81D9-4DB00BD3D502\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server2.0a3:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74A571A2-3C21-4137-A099-FB50017BE7FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server2.0a4:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"364B61B1-D841-459A-BDF2-9B5558768A5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server2.0a5:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"058B5D4F-43A3-4304-A7C3-110E964312BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server2.0a6:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D64BE04-0D98-439D-9E91-E26B466E98E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server2.0a7:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38C899A1-550E-435F-A9DC-4F6846CBA2A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server2.0a8:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA768FBC-91C7-49AA-8D59-0A853A007135\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server2.0a9:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"197CA84D-447E-43B1-B71F-71E92A5937A8\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0128.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://svn.apache.org/viewvc?view=revision\u0026revision=1188745\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2405\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=752080\",\"source\":\"secalert@redhat.com\"}]}}" } }
ghsa-rqg3-pfxx-wwq3
Vulnerability from github
Published
2022-05-14 04:02
Modified
2022-05-14 04:02
Details
The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers by using the HTTP/0.9 protocol with a malformed URI containing an initial @ (at sign) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368.
{ "affected": [], "aliases": [ "CVE-2011-3639" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-11-30T04:05:00Z", "severity": "MODERATE" }, "details": "The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers by using the HTTP/0.9 protocol with a malformed URI containing an initial @ (at sign) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368.", "id": "GHSA-rqg3-pfxx-wwq3", "modified": "2022-05-14T04:02:51Z", "published": "2022-05-14T04:02:51Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3639" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752080" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0128.html" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1188745" }, { "type": "WEB", "url": "http://www.debian.org/security/2012/dsa-2405" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2012_0323
Vulnerability from csaf_redhat
Published
2012-02-21 21:49
Modified
2024-11-05 17:43
Summary
Red Hat Security Advisory: httpd security update
Notes
Topic
Updated httpd packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The Apache HTTP Server is a popular web server.
It was discovered that the fix for CVE-2011-3368 (released via
RHSA-2011:1392) did not completely address the problem. An attacker could
bypass the fix and make a reverse proxy connect to an arbitrary server not
directly accessible to the attacker by sending an HTTP version 0.9 request.
(CVE-2011-3639)
The httpd server included the full HTTP header line in the default error
page generated when receiving an excessively long or malformed header.
Malicious JavaScript running in the server's domain context could use this
flaw to gain access to httpOnly cookies. (CVE-2012-0053)
An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way httpd performed substitutions in regular expressions. An
attacker able to set certain httpd settings, such as a user permitted to
override the httpd configuration for a specific directory using a
".htaccess" file, could use this flaw to crash the httpd child process or,
possibly, execute arbitrary code with the privileges of the "apache" user.
(CVE-2011-3607)
A flaw was found in the way httpd handled child process status information.
A malicious program running with httpd child process privileges (such as a
PHP or CGI script) could use this flaw to cause the parent httpd process to
crash during httpd service shutdown. (CVE-2012-0031)
All httpd users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the httpd daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Server is a popular web server.\n\nIt was discovered that the fix for CVE-2011-3368 (released via\nRHSA-2011:1392) did not completely address the problem. An attacker could\nbypass the fix and make a reverse proxy connect to an arbitrary server not\ndirectly accessible to the attacker by sending an HTTP version 0.9 request.\n(CVE-2011-3639)\n\nThe httpd server included the full HTTP header line in the default error\npage generated when receiving an excessively long or malformed header.\nMalicious JavaScript running in the server\u0027s domain context could use this\nflaw to gain access to httpOnly cookies. (CVE-2012-0053)\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way httpd performed substitutions in regular expressions. An\nattacker able to set certain httpd settings, such as a user permitted to\noverride the httpd configuration for a specific directory using a\n\".htaccess\" file, could use this flaw to crash the httpd child process or,\npossibly, execute arbitrary code with the privileges of the \"apache\" user.\n(CVE-2011-3607)\n\nA flaw was found in the way httpd handled child process status information.\nA malicious program running with httpd child process privileges (such as a\nPHP or CGI script) could use this flaw to cause the parent httpd process to\ncrash during httpd service shutdown. (CVE-2012-0031)\n\nAll httpd users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the httpd daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0323", "url": "https://access.redhat.com/errata/RHSA-2012:0323" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2011-1392.html", "url": "https://rhn.redhat.com/errata/RHSA-2011-1392.html" }, { "category": "external", "summary": "752080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752080" }, { "category": "external", "summary": "769844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=769844" }, { "category": "external", "summary": "773744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773744" }, { "category": "external", "summary": "785069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=785069" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0323.json" } ], "title": "Red Hat Security Advisory: httpd security update", "tracking": { "current_release_date": "2024-11-05T17:43:11+00:00", "generator": { "date": "2024-11-05T17:43:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0323", "initial_release_date": "2012-02-21T21:49:00+00:00", "revision_history": [ { "date": "2012-02-21T21:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-21T21:57:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:43:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mod_ssl-1:2.2.3-63.el5_8.1.i386", "product": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.i386", "product_id": "mod_ssl-1:2.2.3-63.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-63.el5_8.1?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-63.el5_8.1.i386", "product": { "name": "httpd-0:2.2.3-63.el5_8.1.i386", "product_id": "httpd-0:2.2.3-63.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-63.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "product": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "product_id": "httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-63.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-63.el5_8.1.i386", "product": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.i386", "product_id": "httpd-manual-0:2.2.3-63.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-63.el5_8.1?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-63.el5_8.1.i386", "product": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.i386", "product_id": "httpd-devel-0:2.2.3-63.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-63.el5_8.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "product": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "product_id": "mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-63.el5_8.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-63.el5_8.1.x86_64", "product": { "name": "httpd-0:2.2.3-63.el5_8.1.x86_64", "product_id": "httpd-0:2.2.3-63.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-63.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "product_id": "httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-63.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "product": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "product_id": "httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-63.el5_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "product": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "product_id": "httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-63.el5_8.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.2.3-63.el5_8.1.src", "product": { "name": "httpd-0:2.2.3-63.el5_8.1.src", "product_id": "httpd-0:2.2.3-63.el5_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-63.el5_8.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_ssl-1:2.2.3-63.el5_8.1.ia64", "product": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.ia64", "product_id": "mod_ssl-1:2.2.3-63.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-63.el5_8.1?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-63.el5_8.1.ia64", "product": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.ia64", "product_id": "httpd-manual-0:2.2.3-63.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-63.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-63.el5_8.1.ia64", "product": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.ia64", "product_id": "httpd-devel-0:2.2.3-63.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-63.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-63.el5_8.1.ia64", "product": { "name": "httpd-0:2.2.3-63.el5_8.1.ia64", "product_id": "httpd-0:2.2.3-63.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-63.el5_8.1?arch=ia64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "product": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "product_id": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-63.el5_8.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mod_ssl-1:2.2.3-63.el5_8.1.ppc", "product": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.ppc", "product_id": "mod_ssl-1:2.2.3-63.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-63.el5_8.1?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-63.el5_8.1.ppc", "product": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.ppc", "product_id": "httpd-manual-0:2.2.3-63.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-63.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-63.el5_8.1.ppc", "product": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.ppc", "product_id": "httpd-devel-0:2.2.3-63.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-63.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-63.el5_8.1.ppc", "product": { "name": "httpd-0:2.2.3-63.el5_8.1.ppc", "product_id": "httpd-0:2.2.3-63.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-63.el5_8.1?arch=ppc" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "product": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "product_id": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-63.el5_8.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "product": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "product_id": "httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-63.el5_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "product": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "product_id": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-63.el5_8.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mod_ssl-1:2.2.3-63.el5_8.1.s390x", "product": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.s390x", "product_id": "mod_ssl-1:2.2.3-63.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-63.el5_8.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-63.el5_8.1.s390x", "product": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.s390x", "product_id": "httpd-manual-0:2.2.3-63.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-63.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-63.el5_8.1.s390x", "product": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.s390x", "product_id": "httpd-devel-0:2.2.3-63.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-63.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-63.el5_8.1.s390x", "product": { "name": "httpd-0:2.2.3-63.el5_8.1.s390x", "product_id": "httpd-0:2.2.3-63.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-63.el5_8.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "product": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "product_id": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-63.el5_8.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-devel-0:2.2.3-63.el5_8.1.s390", "product": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.s390", "product_id": "httpd-devel-0:2.2.3-63.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-63.el5_8.1?arch=s390" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "product": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "product_id": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-63.el5_8.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-63.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "httpd-0:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-63.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-63.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-63.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" }, "product_reference": "mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-3607", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2011-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "769844" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ap_pregsub function in server/util.c in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x through 2.2.21, when the mod_setenvif module is enabled, allows local users to gain privileges via a .htaccess file with a crafted SetEnvIf directive, in conjunction with a crafted HTTP request header, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: ap_pregsub Integer overflow to buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3607" }, { "category": "external", "summary": "RHBZ#769844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=769844" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3607", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3607" } ], "release_date": "2011-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-21T21:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0323" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: ap_pregsub Integer overflow to buffer overflow" }, { "cve": "CVE-2011-3639", "discovery_date": "2011-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "752080" } ], "notes": [ { "category": "description", "text": "The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers by using the HTTP/0.9 protocol with a malformed URI containing an initial @ (at sign) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: http 0.9 request bypass of the reverse proxy vulnerability CVE-2011-3368 fix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3639" }, { "category": "external", "summary": "RHBZ#752080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3639", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3639" } ], "release_date": "2011-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-21T21:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0323" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: http 0.9 request bypass of the reverse proxy vulnerability CVE-2011-3368 fix" }, { "cve": "CVE-2012-0031", "discovery_date": "2012-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "773744" } ], "notes": [ { "category": "description", "text": "scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause a denial of service (daemon crash during shutdown) or possibly have unspecified other impact by modifying a certain type field within a scoreboard shared memory segment, leading to an invalid call to the free function.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: possible crash on shutdown due to flaw in scoreboard handling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0031" }, { "category": "external", "summary": "RHBZ#773744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0031", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0031" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0031", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0031" } ], "release_date": "2012-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-21T21:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0323" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: possible crash on shutdown due to flaw in scoreboard handling" }, { "cve": "CVE-2012-0053", "discovery_date": "2012-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "785069" } ], "notes": [ { "category": "description", "text": "protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: cookie exposure due to error responses", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects httpd packages as shipped with Red Hat Enterprise Linux 3 and 4, which are now in the Extended Life Phase of their life cycle. Therefore this issue is not planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0053" }, { "category": "external", "summary": "RHBZ#785069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=785069" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0053", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0053" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0053", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0053" } ], "release_date": "2012-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-21T21:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0323" }, { "category": "workaround", "details": "As noted in the original reporter\u0027s advisory (see comment #5), this issue can be mitigated by using a custom ErrorDocument setting, such as:\n\n ErrorDocument 400 \"Bad Request\"\n\n http://httpd.apache.org/docs/2.2/mod/core.html#errordocument\n\nIt should be noted that ErrorDocument setting using path or external URL does not mitigate this issue.\n\n\nIt should also be noted that this is not an issue by itself. This can only be exploited via some other cross-site scripting (XSS) flaw found in a web application running on the server and may allow injected JavaScript to gain access to HttpOnly cookies, if the application uses this protection for its cookies.", "product_ids": [ "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Client-Workstation-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Client-Workstation-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.src", "5Server-5.8.Z:httpd-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-debuginfo-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.ppc64", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-devel-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:httpd-manual-0:2.2.3-63.el5_8.1.x86_64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.i386", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ia64", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.ppc", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.s390x", "5Server-5.8.Z:mod_ssl-1:2.2.3-63.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: cookie exposure due to error responses" } ] }
rhsa-2012_0128
Vulnerability from csaf_redhat
Published
2012-02-13 20:28
Modified
2024-11-05 17:42
Summary
Red Hat Security Advisory: httpd security update
Notes
Topic
Updated httpd packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The Apache HTTP Server is a popular web server.
It was discovered that the fix for CVE-2011-3368 (released via
RHSA-2011:1391) did not completely address the problem. An attacker could
bypass the fix and make a reverse proxy connect to an arbitrary server not
directly accessible to the attacker by sending an HTTP version 0.9 request,
or by using a specially-crafted URI. (CVE-2011-3639, CVE-2011-4317)
The httpd server included the full HTTP header line in the default error
page generated when receiving an excessively long or malformed header.
Malicious JavaScript running in the server's domain context could use this
flaw to gain access to httpOnly cookies. (CVE-2012-0053)
An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way httpd performed substitutions in regular expressions. An
attacker able to set certain httpd settings, such as a user permitted to
override the httpd configuration for a specific directory using a
".htaccess" file, could use this flaw to crash the httpd child process or,
possibly, execute arbitrary code with the privileges of the "apache" user.
(CVE-2011-3607)
A flaw was found in the way httpd handled child process status information.
A malicious program running with httpd child process privileges (such as a
PHP or CGI script) could use this flaw to cause the parent httpd process to
crash during httpd service shutdown. (CVE-2012-0031)
All httpd users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, the httpd daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Server is a popular web server.\n\nIt was discovered that the fix for CVE-2011-3368 (released via\nRHSA-2011:1391) did not completely address the problem. An attacker could\nbypass the fix and make a reverse proxy connect to an arbitrary server not\ndirectly accessible to the attacker by sending an HTTP version 0.9 request,\nor by using a specially-crafted URI. (CVE-2011-3639, CVE-2011-4317)\n\nThe httpd server included the full HTTP header line in the default error\npage generated when receiving an excessively long or malformed header.\nMalicious JavaScript running in the server\u0027s domain context could use this\nflaw to gain access to httpOnly cookies. (CVE-2012-0053)\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way httpd performed substitutions in regular expressions. An\nattacker able to set certain httpd settings, such as a user permitted to\noverride the httpd configuration for a specific directory using a\n\".htaccess\" file, could use this flaw to crash the httpd child process or,\npossibly, execute arbitrary code with the privileges of the \"apache\" user.\n(CVE-2011-3607)\n\nA flaw was found in the way httpd handled child process status information.\nA malicious program running with httpd child process privileges (such as a\nPHP or CGI script) could use this flaw to cause the parent httpd process to\ncrash during httpd service shutdown. (CVE-2012-0031)\n\nAll httpd users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the httpd daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0128", "url": "https://access.redhat.com/errata/RHSA-2012:0128" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2011-1391.html", "url": "https://rhn.redhat.com/errata/RHSA-2011-1391.html" }, { "category": "external", "summary": "752080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752080" }, { "category": "external", "summary": "756483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=756483" }, { "category": "external", "summary": "769844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=769844" }, { "category": "external", "summary": "773744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773744" }, { "category": "external", "summary": "785069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=785069" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0128.json" } ], "title": "Red Hat Security Advisory: httpd security update", "tracking": { "current_release_date": "2024-11-05T17:42:29+00:00", "generator": { "date": "2024-11-05T17:42:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0128", "initial_release_date": "2012-02-13T20:28:00+00:00", "revision_history": [ { "date": "2012-02-13T20:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-13T20:33:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:42:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.2.15-15.el6_2.1.noarch", "product": { "name": "httpd-manual-0:2.2.15-15.el6_2.1.noarch", "product_id": "httpd-manual-0:2.2.15-15.el6_2.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.15-15.el6_2.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "product": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "product_id": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-15.el6_2.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "product": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "product_id": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-15.el6_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "product_id": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-15.el6_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "product": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "product_id": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-15.el6_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-15.el6_2.1.x86_64", "product": { "name": "httpd-0:2.2.15-15.el6_2.1.x86_64", "product_id": "httpd-0:2.2.15-15.el6_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-15.el6_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-devel-0:2.2.15-15.el6_2.1.i686", "product": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.i686", "product_id": "httpd-devel-0:2.2.15-15.el6_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-15.el6_2.1?arch=i686" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "product": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "product_id": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-15.el6_2.1?arch=i686" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.15-15.el6_2.1.i686", "product": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.i686", "product_id": "httpd-tools-0:2.2.15-15.el6_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-15.el6_2.1?arch=i686" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-15.el6_2.1.i686", "product": { "name": "httpd-0:2.2.15-15.el6_2.1.i686", "product_id": "httpd-0:2.2.15-15.el6_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-15.el6_2.1?arch=i686" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-15.el6_2.1.i686", "product": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.i686", "product_id": "mod_ssl-1:2.2.15-15.el6_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-15.el6_2.1?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.2.15-15.el6_2.1.src", "product": { "name": "httpd-0:2.2.15-15.el6_2.1.src", "product_id": "httpd-0:2.2.15-15.el6_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-15.el6_2.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "product": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "product_id": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-15.el6_2.1?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "product": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "product_id": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-15.el6_2.1?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "product": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "product_id": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-15.el6_2.1?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-15.el6_2.1.ppc64", "product": { "name": "httpd-0:2.2.15-15.el6_2.1.ppc64", "product_id": "httpd-0:2.2.15-15.el6_2.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-15.el6_2.1?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "product": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "product_id": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-15.el6_2.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc", "product": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc", "product_id": "httpd-devel-0:2.2.15-15.el6_2.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-15.el6_2.1?arch=ppc" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "product": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "product_id": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-15.el6_2.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "httpd-tools-0:2.2.15-15.el6_2.1.s390x", "product": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.s390x", "product_id": "httpd-tools-0:2.2.15-15.el6_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-15.el6_2.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-15.el6_2.1.s390x", "product": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.s390x", "product_id": "mod_ssl-1:2.2.15-15.el6_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-15.el6_2.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390x", "product": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390x", "product_id": "httpd-devel-0:2.2.15-15.el6_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-15.el6_2.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-15.el6_2.1.s390x", "product": { "name": "httpd-0:2.2.15-15.el6_2.1.s390x", "product_id": "httpd-0:2.2.15-15.el6_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-15.el6_2.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "product": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "product_id": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-15.el6_2.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390", "product": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390", "product_id": "httpd-devel-0:2.2.15-15.el6_2.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-15.el6_2.1?arch=s390" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "product": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "product_id": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-15.el6_2.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-15.el6_2.1.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch" }, "product_reference": "httpd-manual-0:2.2.15-15.el6_2.1.noarch", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.src", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-15.el6_2.1.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch" }, "product_reference": "httpd-manual-0:2.2.15-15.el6_2.1.noarch", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.src", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.ppc", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.s390", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-15.el6_2.1.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch" }, "product_reference": "httpd-manual-0:2.2.15-15.el6_2.1.noarch", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.src", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-15.el6_2.1.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch" }, "product_reference": "httpd-manual-0:2.2.15-15.el6_2.1.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.src", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-15.el6_2.1.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch" }, "product_reference": "httpd-manual-0:2.2.15-15.el6_2.1.noarch", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-15.el6_2.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch" }, "product_reference": "httpd-manual-0:2.2.15-15.el6_2.1.noarch", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-3607", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2011-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "769844" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ap_pregsub function in server/util.c in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x through 2.2.21, when the mod_setenvif module is enabled, allows local users to gain privileges via a .htaccess file with a crafted SetEnvIf directive, in conjunction with a crafted HTTP request header, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: ap_pregsub Integer overflow to buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3607" }, { "category": "external", "summary": "RHBZ#769844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=769844" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3607", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3607" } ], "release_date": "2011-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-13T20:28:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0128" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: ap_pregsub Integer overflow to buffer overflow" }, { "cve": "CVE-2011-3639", "discovery_date": "2011-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "752080" } ], "notes": [ { "category": "description", "text": "The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers by using the HTTP/0.9 protocol with a malformed URI containing an initial @ (at sign) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: http 0.9 request bypass of the reverse proxy vulnerability CVE-2011-3368 fix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3639" }, { "category": "external", "summary": "RHBZ#752080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3639", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3639" } ], "release_date": "2011-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-13T20:28:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0128" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: http 0.9 request bypass of the reverse proxy vulnerability CVE-2011-3368 fix" }, { "cve": "CVE-2011-4317", "discovery_date": "2011-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "756483" } ], "notes": [ { "category": "description", "text": "The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an @ (at sign) character and a : (colon) character in invalid positions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: uri scheme bypass of the reverse proxy vulnerability CVE-2011-3368 fix", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 4 and 5 due to differences in apr-util\u0027s apr_uri_parse() implementation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4317" }, { "category": "external", "summary": "RHBZ#756483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=756483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4317", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4317" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4317", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4317" }, { "category": "external", "summary": "https://community.qualys.com/blogs/securitylabs/2011/11/23/apache-reverse-proxy-bypass-issue", "url": "https://community.qualys.com/blogs/securitylabs/2011/11/23/apache-reverse-proxy-bypass-issue" } ], "release_date": "2011-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-13T20:28:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0128" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: uri scheme bypass of the reverse proxy vulnerability CVE-2011-3368 fix" }, { "cve": "CVE-2012-0031", "discovery_date": "2012-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "773744" } ], "notes": [ { "category": "description", "text": "scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause a denial of service (daemon crash during shutdown) or possibly have unspecified other impact by modifying a certain type field within a scoreboard shared memory segment, leading to an invalid call to the free function.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: possible crash on shutdown due to flaw in scoreboard handling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0031" }, { "category": "external", "summary": "RHBZ#773744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0031", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0031" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0031", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0031" } ], "release_date": "2012-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-13T20:28:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0128" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: possible crash on shutdown due to flaw in scoreboard handling" }, { "cve": "CVE-2012-0053", "discovery_date": "2012-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "785069" } ], "notes": [ { "category": "description", "text": "protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: cookie exposure due to error responses", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects httpd packages as shipped with Red Hat Enterprise Linux 3 and 4, which are now in the Extended Life Phase of their life cycle. Therefore this issue is not planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0053" }, { "category": "external", "summary": "RHBZ#785069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=785069" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0053", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0053" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0053", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0053" } ], "release_date": "2012-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-13T20:28:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0128" }, { "category": "workaround", "details": "As noted in the original reporter\u0027s advisory (see comment #5), this issue can be mitigated by using a custom ErrorDocument setting, such as:\n\n ErrorDocument 400 \"Bad Request\"\n\n http://httpd.apache.org/docs/2.2/mod/core.html#errordocument\n\nIt should be noted that ErrorDocument setting using path or external URL does not mitigate this issue.\n\n\nIt should also be noted that this is not an issue by itself. This can only be exploited via some other cross-site scripting (XSS) flaw found in a web application running on the server and may allow injected JavaScript to gain access to HttpOnly cookies, if the application uses this protection for its cookies.", "product_ids": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Client-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Client-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6ComputeNode-optional-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6ComputeNode-optional-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Server-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Server-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.src", "6Workstation-6.2.z:httpd-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-debuginfo-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-devel-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:httpd-manual-0:2.2.15-15.el6_2.1.noarch", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:httpd-tools-0:2.2.15-15.el6_2.1.x86_64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.i686", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.ppc64", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.s390x", "6Workstation-6.2.z:mod_ssl-1:2.2.15-15.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: cookie exposure due to error responses" } ] }
gsd-2011-3639
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers by using the HTTP/0.9 protocol with a malformed URI containing an initial @ (at sign) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-3639", "description": "The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers by using the HTTP/0.9 protocol with a malformed URI containing an initial @ (at sign) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368.", "id": "GSD-2011-3639", "references": [ "https://www.suse.com/security/cve/CVE-2011-3639.html", "https://www.debian.org/security/2012/dsa-2405", "https://access.redhat.com/errata/RHSA-2012:0323", "https://access.redhat.com/errata/RHSA-2012:0128", "https://alas.aws.amazon.com/cve/html/CVE-2011-3639.html", "https://linux.oracle.com/cve/CVE-2011-3639.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-3639" ], "details": "The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers by using the HTTP/0.9 protocol with a malformed URI containing an initial @ (at sign) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368.", "id": "GSD-2011-3639", "modified": "2023-12-13T01:19:09.984588Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3639", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers by using the HTTP/0.9 protocol with a malformed URI containing an initial @ (at sign) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2012-0128.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-0128.html" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1188745", "refsource": "MISC", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1188745" }, { "name": "http://www.debian.org/security/2012/dsa-2405", "refsource": "MISC", "url": "http://www.debian.org/security/2012/dsa-2405" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=752080", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752080" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server2.0a9:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server2.0a7:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server2.0a8:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server2.0a2:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server2.0a5:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server2.0a3:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server2.0a4:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server2.0a6:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server2.0a1:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3639" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The mod_proxy module in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x before 2.2.18, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers by using the HTTP/0.9 protocol with a malformed URI containing an initial @ (at sign) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=752080", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752080" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1188745", "refsource": "CONFIRM", "tags": [], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1188745" }, { "name": "RHSA-2012:0128", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-0128.html" }, { "name": "DSA-2405", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2012/dsa-2405" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T04:32Z", "publishedDate": "2011-11-30T04:05Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.