Action not permitted
Modal body text goes here.
CVE-2013-4352
Vulnerability from cvelistv5
Published
2014-07-20 10:00
Modified
2024-08-06 16:38
Severity ?
EPSS score ?
Summary
The cache_invalidate function in modules/cache/cache_storage.c in the mod_cache module in the Apache HTTP Server 2.4.6, when a caching forward proxy is enabled, allows remote HTTP servers to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger a missing hostname value.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:38:01.948Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c?r1=1491564\u0026r2=1523235\u0026diff_format=h" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [9/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [9/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d%40%3Ccvs.httpd.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The cache_invalidate function in modules/cache/cache_storage.c in the mod_cache module in the Apache HTTP Server 2.4.6, when a caching forward proxy is enabled, allows remote HTTP servers to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger a missing hostname value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-06T10:11:19", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c?r1=1491564\u0026r2=1523235\u0026diff_format=h" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [9/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [9/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d%40%3Ccvs.httpd.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4352", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The cache_invalidate function in modules/cache/cache_storage.c in the mod_cache module in the Apache HTTP Server 2.4.6, when a caching forward proxy is enabled, allows remote HTTP servers to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger a missing hostname value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://httpd.apache.org/security/vulnerabilities_24.html", "refsource": "CONFIRM", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c" }, { "name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c?r1=1491564\u0026r2=1523235\u0026diff_format=h", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c?r1=1491564\u0026r2=1523235\u0026diff_format=h" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [9/13] - /httpd/site/trunk/content/security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [9/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4352", "datePublished": "2014-07-20T10:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:38:01.948Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-4352\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-07-20T11:12:48.683\",\"lastModified\":\"2023-11-07T02:16:14.320\",\"vulnStatus\":\"Modified\",\"evaluatorComment\":\"\u003ca href=\\\"http://cwe.mitre.org/data/definitions/476.html\\\"\u003eCWE-476: NULL Pointer Dereference\u003c/a\u003e\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The cache_invalidate function in modules/cache/cache_storage.c in the mod_cache module in the Apache HTTP Server 2.4.6, when a caching forward proxy is enabled, allows remote HTTP servers to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger a missing hostname value.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n cache_invalidate en modules/cache/cache_storage.c en el m\u00f3dulo mod_cache en Apache HTTP Server 2.4.6, cuando un proxy del cacheo de reenv\u00edos est\u00e1 habilitado, permite a servidores HTTP remotos causar una denegaci\u00f3n de servicio (referencia a puntero nulo y ca\u00edda del demonio) a trav\u00e9s de vectores que provocan un valor de nombre de anfitri\u00f3n ausente.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FEAB0DF-04A9-4F99-8666-0BADC5D642B8\"}]}]}],\"references\":[{\"url\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c?r1=1491564\u0026r2=1523235\u0026diff_format=h\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1120604\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"}]}}" } }
ghsa-qvf4-vfh5-xgq5
Vulnerability from github
Published
2022-05-13 01:09
Modified
2022-05-13 01:09
Details
The cache_invalidate function in modules/cache/cache_storage.c in the mod_cache module in the Apache HTTP Server 2.4.6, when a caching forward proxy is enabled, allows remote HTTP servers to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger a missing hostname value.
{ "affected": [], "aliases": [ "CVE-2013-4352" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-07-20T11:12:00Z", "severity": "MODERATE" }, "details": "The cache_invalidate function in modules/cache/cache_storage.c in the mod_cache module in the Apache HTTP Server 2.4.6, when a caching forward proxy is enabled, allows remote HTTP servers to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger a missing hostname value.", "id": "GHSA-qvf4-vfh5-xgq5", "modified": "2022-05-13T01:09:47Z", "published": "2022-05-13T01:09:47Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4352" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c?r1=1491564\u0026r2=1523235\u0026diff_format=h" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2013-4352
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The cache_invalidate function in modules/cache/cache_storage.c in the mod_cache module in the Apache HTTP Server 2.4.6, when a caching forward proxy is enabled, allows remote HTTP servers to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger a missing hostname value.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-4352", "description": "The cache_invalidate function in modules/cache/cache_storage.c in the mod_cache module in the Apache HTTP Server 2.4.6, when a caching forward proxy is enabled, allows remote HTTP servers to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger a missing hostname value.", "id": "GSD-2013-4352", "references": [ "https://www.suse.com/security/cve/CVE-2013-4352.html", "https://access.redhat.com/errata/RHSA-2014:0922", "https://access.redhat.com/errata/RHSA-2014:0921", "https://linux.oracle.com/cve/CVE-2013-4352.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-4352" ], "details": "The cache_invalidate function in modules/cache/cache_storage.c in the mod_cache module in the Apache HTTP Server 2.4.6, when a caching forward proxy is enabled, allows remote HTTP servers to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger a missing hostname value.", "id": "GSD-2013-4352", "modified": "2023-12-13T01:22:16.270050Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4352", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The cache_invalidate function in modules/cache/cache_storage.c in the mod_cache module in the Apache HTTP Server 2.4.6, when a caching forward proxy is enabled, allows remote HTTP servers to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger a missing hostname value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://httpd.apache.org/security/vulnerabilities_24.html", "refsource": "CONFIRM", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c" }, { "name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c?r1=1491564\u0026r2=1523235\u0026diff_format=h", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c?r1=1491564\u0026r2=1523235\u0026diff_format=h" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [9/13] - /httpd/site/trunk/content/security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [9/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4352" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The cache_invalidate function in modules/cache/cache_storage.c in the mod_cache module in the Apache HTTP Server 2.4.6, when a caching forward proxy is enabled, allows remote HTTP servers to cause a denial of service (NULL pointer dereference and daemon crash) via vectors that trigger a missing hostname value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604" }, { "name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c?r1=1491564\u0026r2=1523235\u0026diff_format=h", "refsource": "CONFIRM", "tags": [], "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c?r1=1491564\u0026r2=1523235\u0026diff_format=h" }, { "name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c", "refsource": "CONFIRM", "tags": [], "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/cache/cache_storage.c" }, { "name": "http://httpd.apache.org/security/vulnerabilities_24.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [9/13] - /httpd/site/trunk/content/security/json/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [9/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2021-06-06T11:15Z", "publishedDate": "2014-07-20T11:12Z" } } }
rhsa-2014_0922
Vulnerability from csaf_redhat
Published
2014-07-23 10:00
Modified
2024-11-05 18:31
Summary
Red Hat Security Advisory: httpd24-httpd security update
Notes
Topic
Updated httpd24-httpd packages that fix multiple security issues are now
available for Red Hat Software Collections 1.
The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.
A race condition flaw, leading to heap-based buffer overflows, was found in
the mod_status httpd module. A remote attacker able to access a status page
served by mod_status on a server using a threaded Multi-Processing Module
(MPM) could send a specially crafted request that would cause the httpd
child process to crash or, possibly, allow the attacker to execute
arbitrary code with the privileges of the "apache" user. (CVE-2014-0226)
A NULL pointer dereference flaw was found in the mod_cache httpd module.
A malicious HTTP server could cause the httpd child process to crash when
the Apache HTTP Server was used as a forward proxy with caching.
(CVE-2013-4352)
A denial of service flaw was found in the mod_proxy httpd module. A remote
attacker could send a specially crafted request to a server configured as a
reverse proxy using a threaded Multi-Processing Modules (MPM) that would
cause the httpd child process to crash. (CVE-2014-0117)
A denial of service flaw was found in the way httpd's mod_deflate module
handled request body decompression (configured via the "DEFLATE" input
filter). A remote attacker able to send a request whose body would be
decompressed could use this flaw to consume an excessive amount of system
memory and CPU on the target system. (CVE-2014-0118)
A denial of service flaw was found in the way httpd's mod_cgid module
executed CGI scripts that did not read data from the standard input.
A remote attacker could submit a specially crafted request that would cause
the httpd child process to hang indefinitely. (CVE-2014-0231)
All httpd24-httpd users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, the httpd daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd24-httpd packages that fix multiple security issues are now\navailable for Red Hat Software Collections 1.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient,\nand extensible web server.\n\nA race condition flaw, leading to heap-based buffer overflows, was found in\nthe mod_status httpd module. A remote attacker able to access a status page\nserved by mod_status on a server using a threaded Multi-Processing Module\n(MPM) could send a specially crafted request that would cause the httpd\nchild process to crash or, possibly, allow the attacker to execute\narbitrary code with the privileges of the \"apache\" user. (CVE-2014-0226)\n\nA NULL pointer dereference flaw was found in the mod_cache httpd module.\nA malicious HTTP server could cause the httpd child process to crash when\nthe Apache HTTP Server was used as a forward proxy with caching.\n(CVE-2013-4352)\n\nA denial of service flaw was found in the mod_proxy httpd module. A remote\nattacker could send a specially crafted request to a server configured as a\nreverse proxy using a threaded Multi-Processing Modules (MPM) that would\ncause the httpd child process to crash. (CVE-2014-0117)\n\nA denial of service flaw was found in the way httpd\u0027s mod_deflate module\nhandled request body decompression (configured via the \"DEFLATE\" input\nfilter). A remote attacker able to send a request whose body would be\ndecompressed could use this flaw to consume an excessive amount of system\nmemory and CPU on the target system. (CVE-2014-0118)\n\nA denial of service flaw was found in the way httpd\u0027s mod_cgid module\nexecuted CGI scripts that did not read data from the standard input.\nA remote attacker could submit a specially crafted request that would cause\nthe httpd child process to hang indefinitely. (CVE-2014-0231)\n\nAll httpd24-httpd users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthe updated packages, the httpd daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0922", "url": "https://access.redhat.com/errata/RHSA-2014:0922" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1120596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120596" }, { "category": "external", "summary": "1120599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120599" }, { "category": "external", "summary": "1120601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120601" }, { "category": "external", "summary": "1120603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120603" }, { "category": "external", "summary": "1120604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0922.json" } ], "title": "Red Hat Security Advisory: httpd24-httpd security update", "tracking": { "current_release_date": "2024-11-05T18:31:33+00:00", "generator": { "date": "2024-11-05T18:31:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:0922", "initial_release_date": "2014-07-23T10:00:08+00:00", "revision_history": [ { "date": "2014-07-23T10:00:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-07-23T10:00:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:31:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:1::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:1::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product": { "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:1::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:1::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:1::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "httpd24-httpd-0:2.4.6-18.el6.x86_64", "product": { "name": "httpd24-httpd-0:2.4.6-18.el6.x86_64", "product_id": "httpd24-httpd-0:2.4.6-18.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.6-18.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "product": { "name": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "product_id": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.6-18.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "product": { "name": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "product_id": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.6-18.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "product": { "name": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "product_id": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.6-18.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "product": { "name": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "product_id": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.6-18.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_session-0:2.4.6-18.el6.x86_64", "product": { "name": "httpd24-mod_session-0:2.4.6-18.el6.x86_64", "product_id": "httpd24-mod_session-0:2.4.6-18.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.6-18.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "product": { "name": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "product_id": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.6-18.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "product": { "name": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "product_id": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.6-18.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "product": { "name": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "product_id": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.6-21.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "product": { "name": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "product_id": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.6-21.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "product": { "name": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "product_id": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.6-21.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "product": { "name": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "product_id": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.6-21.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-httpd-0:2.4.6-21.el7.x86_64", "product": { "name": "httpd24-httpd-0:2.4.6-21.el7.x86_64", "product_id": "httpd24-httpd-0:2.4.6-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.6-21.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "product": { "name": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "product_id": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.6-21.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_session-0:2.4.6-21.el7.x86_64", "product": { "name": "httpd24-mod_session-0:2.4.6-21.el7.x86_64", "product_id": "httpd24-mod_session-0:2.4.6-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.6-21.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "product": { "name": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "product_id": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.6-21.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd24-httpd-0:2.4.6-18.el6.src", "product": { "name": "httpd24-httpd-0:2.4.6-18.el6.src", "product_id": "httpd24-httpd-0:2.4.6-18.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.6-18.el6?arch=src" } } }, { "category": "product_version", "name": "httpd24-httpd-0:2.4.6-21.el7.src", "product": { "name": "httpd24-httpd-0:2.4.6-21.el7.src", "product_id": "httpd24-httpd-0:2.4.6-21.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.6-21.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "product": { "name": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "product_id": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.6-18.el6?arch=noarch" } } }, { "category": "product_version", "name": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "product": { "name": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "product_id": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.6-21.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.6-18.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src" }, "product_reference": "httpd24-httpd-0:2.4.6-18.el6.src", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.6-18.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src" }, "product_reference": "httpd24-httpd-0:2.4.6-18.el6.src", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.6-18.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src" }, "product_reference": "httpd24-httpd-0:2.4.6-18.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.6-21.el7.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src" }, "product_reference": "httpd24-httpd-0:2.4.6-21.el7.src", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.6-21.el7.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src" }, "product_reference": "httpd24-httpd-0:2.4.6-21.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-1.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-4352", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1120604" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the mod_cache httpd module. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP Server was used as a forward proxy with caching.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_cache NULL pointer dereference crash", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6 as only httpd version 2.4.6 included the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4352" }, { "category": "external", "summary": "RHBZ#1120604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4352", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4352" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2014-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T10:00:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0922" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_cache NULL pointer dereference crash" }, { "cve": "CVE-2014-0117", "discovery_date": "2014-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1120599" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the mod_proxy httpd module. A remote attacker could send a specially crafted request to a server configured as a reverse proxy using a threaded Multi-Processing Modules (MPM) that would cause the httpd child process to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6, Red Hat JBoss Web Server, and Red Hat JBoss Enterprise Application Platform. These products include httpd 2.2, and only httpd versions 2.4.6 through 2.4.9 include the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0117" }, { "category": "external", "summary": "RHBZ#1120599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120599" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0117", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0117" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0117", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0117" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2014-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T10:00:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0922" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_proxy denial of service" }, { "cve": "CVE-2014-0118", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2014-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1120601" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way httpd\u0027s mod_deflate module handled request body decompression (configured via the \"DEFLATE\" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_deflate denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0118" }, { "category": "external", "summary": "RHBZ#1120601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120601" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0118", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0118" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0118", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0118" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2014-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T10:00:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0922" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_deflate denial of service" }, { "cve": "CVE-2014-0226", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2014-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1120603" } ], "notes": [ { "category": "description", "text": "A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the \"apache\" user.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_status heap-based buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0226" }, { "category": "external", "summary": "RHBZ#1120603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0226", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0226" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2014-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T10:00:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0922" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "httpd: mod_status heap-based buffer overflow" }, { "cve": "CVE-2014-0231", "discovery_date": "2014-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1120596" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way httpd\u0027s mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_cgid denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0231" }, { "category": "external", "summary": "RHBZ#1120596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0231" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2014-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T10:00:08+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0922" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src", "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch", "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64", "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src", "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch", "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64", "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_cgid denial of service" } ] }
rhsa-2014_0921
Vulnerability from csaf_redhat
Published
2014-07-23 10:00
Modified
2024-11-05 18:31
Summary
Red Hat Security Advisory: httpd security update
Notes
Topic
Updated httpd packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 7.
The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.
A race condition flaw, leading to heap-based buffer overflows, was found in
the mod_status httpd module. A remote attacker able to access a status page
served by mod_status on a server using a threaded Multi-Processing Module
(MPM) could send a specially crafted request that would cause the httpd
child process to crash or, possibly, allow the attacker to execute
arbitrary code with the privileges of the "apache" user. (CVE-2014-0226)
A NULL pointer dereference flaw was found in the mod_cache httpd module.
A malicious HTTP server could cause the httpd child process to crash when
the Apache HTTP Server was used as a forward proxy with caching.
(CVE-2013-4352)
A denial of service flaw was found in the mod_proxy httpd module. A remote
attacker could send a specially crafted request to a server configured as a
reverse proxy using a threaded Multi-Processing Modules (MPM) that would
cause the httpd child process to crash. (CVE-2014-0117)
A denial of service flaw was found in the way httpd's mod_deflate module
handled request body decompression (configured via the "DEFLATE" input
filter). A remote attacker able to send a request whose body would be
decompressed could use this flaw to consume an excessive amount of system
memory and CPU on the target system. (CVE-2014-0118)
A denial of service flaw was found in the way httpd's mod_cgid module
executed CGI scripts that did not read data from the standard input.
A remote attacker could submit a specially crafted request that would cause
the httpd child process to hang indefinitely. (CVE-2014-0231)
All httpd users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the httpd daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 7.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient,\nand extensible web server.\n\nA race condition flaw, leading to heap-based buffer overflows, was found in\nthe mod_status httpd module. A remote attacker able to access a status page\nserved by mod_status on a server using a threaded Multi-Processing Module\n(MPM) could send a specially crafted request that would cause the httpd\nchild process to crash or, possibly, allow the attacker to execute\narbitrary code with the privileges of the \"apache\" user. (CVE-2014-0226)\n\nA NULL pointer dereference flaw was found in the mod_cache httpd module.\nA malicious HTTP server could cause the httpd child process to crash when\nthe Apache HTTP Server was used as a forward proxy with caching.\n(CVE-2013-4352)\n\nA denial of service flaw was found in the mod_proxy httpd module. A remote\nattacker could send a specially crafted request to a server configured as a\nreverse proxy using a threaded Multi-Processing Modules (MPM) that would\ncause the httpd child process to crash. (CVE-2014-0117)\n\nA denial of service flaw was found in the way httpd\u0027s mod_deflate module\nhandled request body decompression (configured via the \"DEFLATE\" input\nfilter). A remote attacker able to send a request whose body would be\ndecompressed could use this flaw to consume an excessive amount of system\nmemory and CPU on the target system. (CVE-2014-0118)\n\nA denial of service flaw was found in the way httpd\u0027s mod_cgid module\nexecuted CGI scripts that did not read data from the standard input.\nA remote attacker could submit a specially crafted request that would cause\nthe httpd child process to hang indefinitely. (CVE-2014-0231)\n\nAll httpd users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the httpd daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0921", "url": "https://access.redhat.com/errata/RHSA-2014:0921" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1120596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120596" }, { "category": "external", "summary": "1120599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120599" }, { "category": "external", "summary": "1120601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120601" }, { "category": "external", "summary": "1120603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120603" }, { "category": "external", "summary": "1120604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0921.json" } ], "title": "Red Hat Security Advisory: httpd security update", "tracking": { "current_release_date": "2024-11-05T18:31:28+00:00", "generator": { "date": "2024-11-05T18:31:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:0921", "initial_release_date": "2014-07-23T10:00:19+00:00", "revision_history": [ { "date": "2014-07-23T10:00:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-07-23T10:00:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:31:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.6-18.el7_0.x86_64", "product": { "name": "httpd-0:2.4.6-18.el7_0.x86_64", "product_id": "httpd-0:2.4.6-18.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-18.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "product": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "product_id": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-18.el7_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-18.el7_0.x86_64", "product": { "name": "mod_ssl-1:2.4.6-18.el7_0.x86_64", "product_id": "mod_ssl-1:2.4.6-18.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-18.el7_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-18.el7_0.x86_64", "product": { "name": "httpd-tools-0:2.4.6-18.el7_0.x86_64", "product_id": "httpd-tools-0:2.4.6-18.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-18.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-18.el7_0.x86_64", "product": { "name": "mod_ldap-0:2.4.6-18.el7_0.x86_64", "product_id": "mod_ldap-0:2.4.6-18.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-18.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "product_id": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-18.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-18.el7_0.x86_64", "product": { "name": "httpd-devel-0:2.4.6-18.el7_0.x86_64", "product_id": "httpd-devel-0:2.4.6-18.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-18.el7_0?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-18.el7_0.x86_64", "product": { "name": "mod_session-0:2.4.6-18.el7_0.x86_64", "product_id": "mod_session-0:2.4.6-18.el7_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-18.el7_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.6-18.el7_0.src", "product": { "name": "httpd-0:2.4.6-18.el7_0.src", "product_id": "httpd-0:2.4.6-18.el7_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-18.el7_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.4.6-18.el7_0.noarch", "product": { "name": "httpd-manual-0:2.4.6-18.el7_0.noarch", "product_id": "httpd-manual-0:2.4.6-18.el7_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-18.el7_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.6-18.el7_0.s390x", "product": { "name": "httpd-0:2.4.6-18.el7_0.s390x", "product_id": "httpd-0:2.4.6-18.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-18.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-18.el7_0.s390x", "product": { "name": "mod_ssl-1:2.4.6-18.el7_0.s390x", "product_id": "mod_ssl-1:2.4.6-18.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-18.el7_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-18.el7_0.s390x", "product": { "name": "httpd-tools-0:2.4.6-18.el7_0.s390x", "product_id": "httpd-tools-0:2.4.6-18.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-18.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "product": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "product_id": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-18.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-18.el7_0.s390x", "product": { "name": "httpd-devel-0:2.4.6-18.el7_0.s390x", "product_id": "httpd-devel-0:2.4.6-18.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-18.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-18.el7_0.s390x", "product": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.s390x", "product_id": "mod_proxy_html-1:2.4.6-18.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-18.el7_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-18.el7_0.s390x", "product": { "name": "mod_ldap-0:2.4.6-18.el7_0.s390x", "product_id": "mod_ldap-0:2.4.6-18.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-18.el7_0?arch=s390x" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-18.el7_0.s390x", "product": { "name": "mod_session-0:2.4.6-18.el7_0.s390x", "product_id": "mod_session-0:2.4.6-18.el7_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-18.el7_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.6-18.el7_0.ppc64", "product": { "name": "httpd-0:2.4.6-18.el7_0.ppc64", "product_id": "httpd-0:2.4.6-18.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-18.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-18.el7_0.ppc64", "product": { "name": "mod_ssl-1:2.4.6-18.el7_0.ppc64", "product_id": "mod_ssl-1:2.4.6-18.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-18.el7_0?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-18.el7_0.ppc64", "product": { "name": "httpd-tools-0:2.4.6-18.el7_0.ppc64", "product_id": "httpd-tools-0:2.4.6-18.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-18.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "product": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "product_id": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-18.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-18.el7_0.ppc64", "product": { "name": "httpd-devel-0:2.4.6-18.el7_0.ppc64", "product_id": "httpd-devel-0:2.4.6-18.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-18.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "product": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "product_id": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-18.el7_0?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-18.el7_0.ppc64", "product": { "name": "mod_ldap-0:2.4.6-18.el7_0.ppc64", "product_id": "mod_ldap-0:2.4.6-18.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-18.el7_0?arch=ppc64" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-18.el7_0.ppc64", "product": { "name": "mod_session-0:2.4.6-18.el7_0.ppc64", "product_id": "mod_session-0:2.4.6-18.el7_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-18.el7_0?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src" }, "product_reference": "httpd-0:2.4.6-18.el7_0.src", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-18.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch" }, "product_reference": "httpd-manual-0:2.4.6-18.el7_0.noarch", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src" }, "product_reference": "httpd-0:2.4.6-18.el7_0.src", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-18.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch" }, "product_reference": "httpd-manual-0:2.4.6-18.el7_0.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src" }, "product_reference": "httpd-0:2.4.6-18.el7_0.src", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-18.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch" }, "product_reference": "httpd-manual-0:2.4.6-18.el7_0.noarch", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src" }, "product_reference": "httpd-0:2.4.6-18.el7_0.src", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-18.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch" }, "product_reference": "httpd-manual-0:2.4.6-18.el7_0.noarch", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src" }, "product_reference": "httpd-0:2.4.6-18.el7_0.src", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-18.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch" }, "product_reference": "httpd-manual-0:2.4.6-18.el7_0.noarch", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src" }, "product_reference": "httpd-0:2.4.6-18.el7_0.src", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-18.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch" }, "product_reference": "httpd-manual-0:2.4.6-18.el7_0.noarch", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_session-0:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.ppc64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.s390x", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-18.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-18.el7_0.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-4352", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1120604" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the mod_cache httpd module. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP Server was used as a forward proxy with caching.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_cache NULL pointer dereference crash", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6 as only httpd version 2.4.6 included the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4352" }, { "category": "external", "summary": "RHBZ#1120604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4352", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4352" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2014-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T10:00:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0921" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_cache NULL pointer dereference crash" }, { "cve": "CVE-2014-0117", "discovery_date": "2014-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1120599" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the mod_proxy httpd module. A remote attacker could send a specially crafted request to a server configured as a reverse proxy using a threaded Multi-Processing Modules (MPM) that would cause the httpd child process to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6, Red Hat JBoss Web Server, and Red Hat JBoss Enterprise Application Platform. These products include httpd 2.2, and only httpd versions 2.4.6 through 2.4.9 include the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0117" }, { "category": "external", "summary": "RHBZ#1120599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120599" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0117", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0117" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0117", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0117" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2014-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T10:00:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0921" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_proxy denial of service" }, { "cve": "CVE-2014-0118", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2014-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1120601" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way httpd\u0027s mod_deflate module handled request body decompression (configured via the \"DEFLATE\" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_deflate denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0118" }, { "category": "external", "summary": "RHBZ#1120601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120601" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0118", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0118" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0118", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0118" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2014-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T10:00:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0921" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_deflate denial of service" }, { "cve": "CVE-2014-0226", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2014-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1120603" } ], "notes": [ { "category": "description", "text": "A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the \"apache\" user.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_status heap-based buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0226" }, { "category": "external", "summary": "RHBZ#1120603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0226", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0226" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2014-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T10:00:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0921" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "httpd: mod_status heap-based buffer overflow" }, { "cve": "CVE-2014-0231", "discovery_date": "2014-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1120596" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way httpd\u0027s mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_cgid denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0231" }, { "category": "external", "summary": "RHBZ#1120596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0231", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0231" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2014-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T10:00:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0921" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Client-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Client-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7ComputeNode-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7ComputeNode-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Server-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Server-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.src", "7Workstation-optional-7.0.Z:httpd-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-debuginfo-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-devel-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:httpd-manual-0:2.4.6-18.el7_0.noarch", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:httpd-tools-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ldap-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_proxy_html-1:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_session-0:2.4.6-18.el7_0.x86_64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.ppc64", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.s390x", "7Workstation-optional-7.0.Z:mod_ssl-1:2.4.6-18.el7_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_cgid denial of service" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.