Action not permitted
Modal body text goes here.
CVE-2016-8610
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:27:40.949Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "93841", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93841" }, { "name": "RHSA-2017:1659", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-1659.html" }, { "name": "RHSA-2017:1658", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1658" }, { "name": "RHSA-2017:1801", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1801" }, { "name": "RHSA-2017:0286", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0286.html" }, { "name": "RHSA-2017:1413", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "name": "RHSA-2017:2494", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2494" }, { "name": "FreeBSD-SA-16:35", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc" }, { "name": "RHSA-2017:1414", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "name": "[oss-security] 20161024 CVE-2016-8610: SSL Death Alert: OpenSSL SSL/TLS SSL3_AL_WARNING undefined alert Remote DoS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2016/q4/224" }, { "name": "RHSA-2017:0574", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0574.html" }, { "name": "DSA-3773", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-3773" }, { "name": "RHSA-2017:1415", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-1415.html" }, { "name": "1037084", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037084" }, { "name": "RHSA-2017:1802", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1802" }, { "name": "RHSA-2017:2493", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2493" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20171130-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.360.cn/cve/CVE-2016-8610/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03897en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2016-8610" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenSSL", "vendor": "OpenSSL", "versions": [ { "status": "affected", "version": "All 0.9.8" }, { "status": "affected", "version": "All 1.0.1" }, { "status": "affected", "version": "1.0.2 through 1.0.2h" }, { "status": "affected", "version": "1.1.0" } ] } ], "datePublic": "2016-10-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T21:14:51", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "93841", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93841" }, { "name": "RHSA-2017:1659", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-1659.html" }, { "name": "RHSA-2017:1658", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1658" }, { "name": "RHSA-2017:1801", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1801" }, { "name": "RHSA-2017:0286", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0286.html" }, { "name": "RHSA-2017:1413", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "name": "RHSA-2017:2494", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2494" }, { "name": "FreeBSD-SA-16:35", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc" }, { "name": "RHSA-2017:1414", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "name": "[oss-security] 20161024 CVE-2016-8610: SSL Death Alert: OpenSSL SSL/TLS SSL3_AL_WARNING undefined alert Remote DoS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2016/q4/224" }, { "name": "RHSA-2017:0574", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0574.html" }, { "name": "DSA-3773", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-3773" }, { "name": "RHSA-2017:1415", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-1415.html" }, { "name": "1037084", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037084" }, { "name": "RHSA-2017:1802", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1802" }, { "name": "RHSA-2017:2493", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2493" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20171130-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401" }, { "tags": [ "x_refsource_MISC" ], "url": "https://security.360.cn/cve/CVE-2016-8610/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03897en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.paloaltonetworks.com/CVE-2016-8610" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-8610", "datePublished": "2017-11-13T22:00:00Z", "dateReserved": "2016-10-12T00:00:00", "dateUpdated": "2024-08-06T02:27:40.949Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-8610\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2017-11-13T22:29:00.203\",\"lastModified\":\"2024-01-26T17:44:24.227\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un fallo de denegaci\u00f3n de servicio en OpenSSL en las versiones 0.9.8, 1.0.1, 1.0.2 hasta la 1.0.2h y la 1.1.0 en la forma en la que el protocolo TLS/SSL defini\u00f3 el procesamiento de paquetes ALERT durante una negociaci\u00f3n de conexi\u00f3n. Un atacante remoto podr\u00eda emplear este fallo para hacer que un servidor TLS/SSL consuma una cantidad excesiva de recursos de CPU y fracase a la hora de aceptar conexiones de otros clientes.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.0.2\",\"versionEndIncluding\":\"1.0.2h\",\"matchCriteriaId\":\"0BD3F477-4078-42BC-AF81-A68487FCDBEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A4E446D-B9D3-45F2-9722-B41FA14A6C31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D1C00C0-C77E-4255-9ECA-20F2673C7366\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73104834-5810-48DD-9B97-549D223853F1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98381E61-F082-4302-B51F-5648884F998B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99A687E-EAE6-417E-A88E-D0082BC194CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8442C20-41F9-47FD-9A12-E724D3A31FD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B142ACCC-F7A9-4A3B-BE60-0D6691D5058D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1ABA871-3271-48E2-A69C-5AD70AF94E53\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB30733E-68FC-49C4-86C0-7FEE75C366BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6361DAC6-600F-4B15-8797-D67F298F46FB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62347994-1353-497C-9C4A-D5D8D95F67E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:7-mode:*:*\",\"matchCriteriaId\":\"6C2ACC32-5147-4EA5-95BE-B6B4EAB3D82B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0C4B1E5-75BF-43AE-BBAC-0DD4124C71ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.0\",\"versionEndIncluding\":\"11.40\",\"matchCriteriaId\":\"9C82200F-A26E-4AD4-82FF-DC5601A28D52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:host_agent:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"546855F3-654C-48F0-B3A0-FF1ABBF04007\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*\",\"matchCriteriaId\":\"3FA5E22C-489B-4C5F-A5F3-C03F45CA8811\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5735E553-9731-4AAC-BCFF-989377F817B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:ontap_select_deploy:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E968916-8CE0-4165-851F-14E37ECEA948\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"146A767F-DC04-454B-9913-17D3A2B5AAA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BB0FDCF-3750-44C6-AC5C-0CC2AAD14093\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapcenter_server:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E788440A-02B0-45F5-AFBC-7109F3177033\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*\",\"matchCriteriaId\":\"61D7EF01-F618-497F-9375-8003CEA3D380\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ADFF451-740F-4DBA-BD23-3881945D3E40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:storagegrid_webscale:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"813CD8F9-9F05-49A7-BB4D-E9A1D54D6DFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FED6CAE-D97F-49E0-9D00-1642A3A427B4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"6.1.17\",\"matchCriteriaId\":\"460EF266-5397-4FB9-B4C3-BECB2FB12AE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0.0\",\"versionEndIncluding\":\"7.0.15\",\"matchCriteriaId\":\"2C837CEA-991C-45BA-8DFF-20F4E98E4639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.1.0\",\"versionEndIncluding\":\"7.1.10\",\"matchCriteriaId\":\"1558B8D3-B289-4143-A3C2-F8EF29CECDD3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:adaptive_access_manager:11.1.2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"530B1012-03DF-4AE2-863E-FB07351FE4A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A125E817-F974-4509-872C-B71933F42AD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55D98C27-734F-490B-92D5-251805C841B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_ip_service_activator:7.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDB13348-C8CA-4E71-9DC6-091B09D52E96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE7A60DB-A287-4E61-8131-B6314007191B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:core_rdbms:11.2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1367C5D-8815-41E6-B609-E855CB8B1AA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:core_rdbms:12.1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E150F02-5B34-4496-A024-335DF64D7F8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:core_rdbms:12.2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4059F859-A7D8-4ADD-93EE-74AF082ED34A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:core_rdbms:18c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9FFAF8E-4023-4599-9F0D-274E6517CB1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:core_rdbms:19c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B639209-A651-43FB-8F0C-B25F605521EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB654DFA-FEF9-4D00-ADB0-F3F2B6ACF13E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37209C6F-EF99-4D21-9608-B3A06D283D24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:goldengate_application_adapters:12.3.2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6F259E6-10A8-4207-8FC2-85ABD70B04C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41684398-18A4-4DC6-B8A2-3EBAA0CBF9A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0A735B4-4F3C-416B-8C08-9CB21BAD2889\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E1E416B-920B-49A0-9523-382898C2979D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9DB4A14-2EF5-4B54-95D2-75E6CF9AA0A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24A3C819-5151-4543-A5C6-998C9387C8A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FB98961-8C99-4490-A6B8-9A5158784F5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:timesten_in-memory_database:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"18.1.4.1.0\",\"matchCriteriaId\":\"A6DA0527-562D-457F-A2BB-3DF5EAABA1AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B40B13B7-68B3-4510-968C-6A730EB46462\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C93CC705-1F8C-4870-99E6-14BF264C3811\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F14A818F-AA16-4438-A3E4-E64C9287AC66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"xcp2361\",\"matchCriteriaId\":\"271CACEB-10F5-4CA8-9C99-3274F18EE62D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"xcp3000\",\"versionEndExcluding\":\"xcp3070\",\"matchCriteriaId\":\"EF82224E-9EED-472E-A038-768E4179B219\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"983D27DE-BC89-454E-AE47-95A26A3651E2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"xcp2361\",\"matchCriteriaId\":\"433EEE1B-134C-48F9-8688-23C5F1ABBF0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"xcp3000\",\"versionEndExcluding\":\"xcp3070\",\"matchCriteriaId\":\"8B56D4BF-9328-4998-95F3-D23BD1349280\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5825AEE1-B668-40BD-86A9-2799430C742C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"xcp2361\",\"matchCriteriaId\":\"47FFEE5C-5DAE-4FAD-9651-7983DE092120\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"xcp3000\",\"versionEndExcluding\":\"xcp3070\",\"matchCriteriaId\":\"62AAD1D8-D312-452A-80E7-97FA3238C95F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DA2D526-BDCF-4A65-914A-B3BA3A0CD613\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"xcp2361\",\"matchCriteriaId\":\"2FD8BD3B-C35B-4C44-B5A1-FA4646ACB374\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"xcp3000\",\"versionEndExcluding\":\"xcp3070\",\"matchCriteriaId\":\"F429B6AB-44E3-412F-AAE6-33B6F1150262\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE0CF40B-E5BD-4558-9321-184D58EF621D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"xcp2361\",\"matchCriteriaId\":\"66D6EF49-7094-41D9-BDF5-AE5846E37418\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"xcp3000\",\"versionEndExcluding\":\"xcp3070\",\"matchCriteriaId\":\"78152A31-DB06-4F13-94EA-D3C94B240EE0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F3C9C09-7B2B-4DB6-8BE0-35302ED35776\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"xcp2361\",\"matchCriteriaId\":\"6593DA00-EE33-4223-BEAE-8DC629E79287\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"xcp3000\",\"versionEndExcluding\":\"xcp3070\",\"matchCriteriaId\":\"EB1FF50C-D9D0-4DF0-90F8-9259BD7B315B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95503CE5-1D06-4092-A60D-D310AADCAFB1\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0286.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0574.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-1415.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-1659.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/oss-sec/2016/q4/224\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/93841\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037084\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1413\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1414\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1658\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1801\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1802\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2493\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2494\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://security.360.cn/cve/CVE-2016-8610/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20171130-0001/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.paloaltonetworks.com/CVE-2016-8610\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03897en_us\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2017/dsa-3773\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2017_0286
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* An integer underflow leading to an out of bounds read flaw was found in OpenSSL. A remote attacker could possibly use this flaw to crash a 32-bit TLS/SSL server or client using OpenSSL if it used the RC4-MD5 cipher suite. (CVE-2017-3731)\n\n* A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections form other clients. (CVE-2016-8610)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0286", "url": "https://access.redhat.com/errata/RHSA-2017:0286" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20170126.txt", "url": "https://www.openssl.org/news/secadv/20170126.txt" }, { "category": "external", "summary": "1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "1416852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416852" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0286.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T19:53:39+00:00", "generator": { "date": "2024-11-05T19:53:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0286", "initial_release_date": "2017-02-20T10:56:12+00:00", "revision_history": [ { "date": "2017-02-20T10:56:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-20T10:56:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:53:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-48.el6_8.4.x86_64", "product": { "name": "openssl-0:1.0.1e-48.el6_8.4.x86_64", "product_id": "openssl-0:1.0.1e-48.el6_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-48.el6_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "product": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "product_id": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-48.el6_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "product": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "product_id": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-48.el6_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "product": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "product_id": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-48.el6_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "product": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "product_id": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-48.el6_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-60.el7_3.1.x86_64", "product": { "name": "openssl-1:1.0.1e-60.el7_3.1.x86_64", "product_id": "openssl-1:1.0.1e-60.el7_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-60.el7_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "product": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "product_id": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-60.el7_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "product": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "product_id": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-60.el7_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "product": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "product_id": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-60.el7_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "product": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "product_id": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-60.el7_3.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "product": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "product_id": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-60.el7_3.1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-48.el6_8.4.i686", "product": { "name": "openssl-0:1.0.1e-48.el6_8.4.i686", "product_id": "openssl-0:1.0.1e-48.el6_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-48.el6_8.4?arch=i686" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "product": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "product_id": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-48.el6_8.4?arch=i686" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-48.el6_8.4.i686", "product": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.i686", "product_id": "openssl-devel-0:1.0.1e-48.el6_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-48.el6_8.4?arch=i686" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-48.el6_8.4.i686", "product": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.i686", "product_id": "openssl-static-0:1.0.1e-48.el6_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-48.el6_8.4?arch=i686" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-48.el6_8.4.i686", "product": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.i686", "product_id": "openssl-perl-0:1.0.1e-48.el6_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-48.el6_8.4?arch=i686" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-60.el7_3.1.i686", "product": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.i686", "product_id": "openssl-devel-1:1.0.1e-60.el7_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-60.el7_3.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-60.el7_3.1.i686", "product": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.i686", "product_id": "openssl-libs-1:1.0.1e-60.el7_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-60.el7_3.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "product": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "product_id": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-60.el7_3.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-60.el7_3.1.i686", "product": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.i686", "product_id": "openssl-static-1:1.0.1e-60.el7_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-60.el7_3.1?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-48.el6_8.4.src", "product": { "name": "openssl-0:1.0.1e-48.el6_8.4.src", "product_id": "openssl-0:1.0.1e-48.el6_8.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-48.el6_8.4?arch=src" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-60.el7_3.1.src", "product": { "name": "openssl-1:1.0.1e-60.el7_3.1.src", "product_id": "openssl-1:1.0.1e-60.el7_3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-60.el7_3.1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-static-0:1.0.1e-48.el6_8.4.s390x", "product": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.s390x", "product_id": "openssl-static-0:1.0.1e-48.el6_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-48.el6_8.4?arch=s390x" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "product": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "product_id": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-48.el6_8.4?arch=s390x" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "product": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "product_id": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-48.el6_8.4?arch=s390x" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-48.el6_8.4.s390x", "product": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390x", "product_id": "openssl-0:1.0.1e-48.el6_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-48.el6_8.4?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "product": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "product_id": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-48.el6_8.4?arch=s390x" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-60.el7_3.1.s390x", "product": { "name": "openssl-1:1.0.1e-60.el7_3.1.s390x", "product_id": "openssl-1:1.0.1e-60.el7_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-60.el7_3.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "product": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "product_id": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-60.el7_3.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "product": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "product_id": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-60.el7_3.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "product": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "product_id": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-60.el7_3.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "product": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "product_id": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-60.el7_3.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390x", "product": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390x", "product_id": "openssl-static-1:1.0.1e-60.el7_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-60.el7_3.1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "product": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "product_id": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-48.el6_8.4?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "product": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "product_id": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-48.el6_8.4?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "product": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "product_id": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-48.el6_8.4?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-48.el6_8.4.ppc64", "product": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc64", "product_id": "openssl-0:1.0.1e-48.el6_8.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-48.el6_8.4?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "product": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "product_id": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-48.el6_8.4?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64", "product": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64", "product_id": "openssl-1:1.0.1e-60.el7_3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-60.el7_3.1?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "product": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "product_id": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-60.el7_3.1?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "product": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "product_id": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-60.el7_3.1?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "product": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "product_id": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-60.el7_3.1?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "product": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "product_id": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-60.el7_3.1?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "product": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "product_id": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-60.el7_3.1?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-48.el6_8.4.ppc", "product": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc", "product_id": "openssl-0:1.0.1e-48.el6_8.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-48.el6_8.4?arch=ppc" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "product": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "product_id": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-48.el6_8.4?arch=ppc" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "product": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "product_id": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-48.el6_8.4?arch=ppc" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "product": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "product_id": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-60.el7_3.1?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "product": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "product_id": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-60.el7_3.1?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "product": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "product_id": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-60.el7_3.1?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc", "product": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc", "product_id": "openssl-static-1:1.0.1e-60.el7_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-60.el7_3.1?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-48.el6_8.4.s390", "product": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390", "product_id": "openssl-0:1.0.1e-48.el6_8.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-48.el6_8.4?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "product": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "product_id": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-48.el6_8.4?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390", "product": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390", "product_id": "openssl-devel-0:1.0.1e-48.el6_8.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-48.el6_8.4?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390", "product": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390", "product_id": "openssl-devel-1:1.0.1e-60.el7_3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-60.el7_3.1?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390", "product": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390", "product_id": "openssl-libs-1:1.0.1e-60.el7_3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-60.el7_3.1?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "product": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "product_id": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-60.el7_3.1?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390", "product": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390", "product_id": "openssl-static-1:1.0.1e-60.el7_3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-60.el7_3.1?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64le", "product": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64le", "product_id": "openssl-1:1.0.1e-60.el7_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-60.el7_3.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "product": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "product_id": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-60.el7_3.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "product": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "product_id": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-60.el7_3.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "product": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "product_id": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-60.el7_3.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "product": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "product_id": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-60.el7_3.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "product": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "product_id": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-60.el7_3.1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.1e-60.el7_3.1.aarch64", "product": { "name": "openssl-1:1.0.1e-60.el7_3.1.aarch64", "product_id": "openssl-1:1.0.1e-60.el7_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-60.el7_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "product": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "product_id": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-60.el7_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "product": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "product_id": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-60.el7_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "product": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "product_id": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-60.el7_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "product": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "product_id": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-60.el7_3.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "product": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "product_id": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-60.el7_3.1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.src", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.src", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.src", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.src", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.src", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.src", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.src", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.src", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.i686", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.src", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.src", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.src", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.src", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.src", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.src", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.src", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.src", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.i686", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-20T10:56:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0286" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" }, { "cve": "CVE-2017-3731", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1416852" } ], "notes": [ { "category": "description", "text": "An integer underflow leading to an out of bounds read flaw was found in OpenSSL. A remote attacker could possibly use this flaw to crash a 32-bit TLS/SSL server or client using OpenSSL if it used the RC4-MD5 cipher suite.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Truncated packet could crash via OOB read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-3731" }, { "category": "external", "summary": "RHBZ#1416852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416852" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-3731", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3731" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-3731", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-3731" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20170126.txt", "url": "https://www.openssl.org/news/secadv/20170126.txt" } ], "release_date": "2017-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-20T10:56:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0286" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Client-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Client-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Client-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Client-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6ComputeNode-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6ComputeNode-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6ComputeNode-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Server-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Server-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Server-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Server-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Workstation-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.src", "6Workstation-optional-6.8.z:openssl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-debuginfo-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-devel-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-perl-0:1.0.1e-48.el6_8.4.x86_64", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.i686", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.ppc64", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.s390x", "6Workstation-optional-6.8.z:openssl-static-0:1.0.1e-48.el6_8.4.x86_64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Client-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Client-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Client-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Client-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7ComputeNode-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7ComputeNode-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Server-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Server-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Server-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Server-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Workstation-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.src", "7Workstation-optional-7.3.Z:openssl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-debuginfo-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-devel-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-libs-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-perl-1:1.0.1e-60.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.i686", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.s390x", "7Workstation-optional-7.3.Z:openssl-static-1:1.0.1e-60.el7_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Truncated packet could crash via OOB read" } ] }
rhsa-2017_1414
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Core Services on RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.\n\nThis release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304)\n\n* It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736)\n\n* It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161)\n\n* A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys. (CVE-2016-7056)\n\n* A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients. (CVE-2016-8610)\n\n* It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)\n\n* A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash. (CVE-2016-8740)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1414", "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/" }, { "category": "external", "summary": "1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "external", "summary": "JBCS-318", "url": "https://issues.redhat.com/browse/JBCS-318" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1414.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 6", "tracking": { "current_release_date": "2024-11-05T20:03:10+00:00", "generator": { "date": "2024-11-05T20:03:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1414", "initial_release_date": "2017-06-07T17:54:17+00:00", "revision_history": [ { "date": "2017-06-07T17:54:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-07T17:54:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:03:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services on RHEL 6 Server", "product": { "name": "Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.1-19.GA.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.1-19.GA.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-libs@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.23-120.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.23-120.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.23-120.jbcs.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "product_id": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.1-19.GA.jbcs.el6?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "product": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "product_id": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-120.jbcs.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "product_id": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.1-19.GA.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.1-19.GA.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-libs@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.23-120.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.23-120.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.23-120.jbcs.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "product": { "name": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "product_id": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-manual@2.4.23-120.jbcs.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch" }, "product_reference": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-0736", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406744" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Padding Oracle in Apache mod_session_crypto", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0736" }, { "category": "external", "summary": "RHBZ#1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0736", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" }, { "category": "external", "summary": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt", "url": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Padding Oracle in Apache mod_session_crypto" }, { "cve": "CVE-2016-2161", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406753" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: DoS vulnerability in mod_auth_digest", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2161" }, { "category": "external", "summary": "RHBZ#1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2161", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: DoS vulnerability in mod_auth_digest" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc.", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-6304", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377600" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: OCSP Status Request extension unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "TLS server applications using OpenSSL versions in Red Hat Enterprise Linux 6 and 7 are only affected if they enable OCSP stapling support. Applications not enabling OCSP stapling support are not affected. Few applications implement OCSP stapling support and typically do not enable it by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6304" }, { "category": "external", "summary": "RHBZ#1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: OCSP Status Request extension unbounded memory growth" }, { "cve": "CVE-2016-7056", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2017-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1412120" } ], "notes": [ { "category": "description", "text": "A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ECDSA P-256 timing attack key recovery", "title": "Vulnerability summary" }, { "category": "other", "text": "In order to exploit this flaw, the attacker needs to be have local (shell) access to the machine where the message is being signed using the ECDSA algorithm with a P-256 elliptic curve key. Then using cache timing attacks (which needs precise timing), on multiple signature runs, the private key could be obtained. Based on the factor that exploitation is difficult, Red Hat Product Security Team has rated this flaw as having Moderate impact. A further security release may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7056" }, { "category": "external", "summary": "RHBZ#1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7056", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056" } ], "release_date": "2017-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: ECDSA P-256 timing attack key recovery" }, { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" }, { "cve": "CVE-2016-8740", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1401528" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Low security\nimpact. This issue is not currently planned to be addressed in future\nupdates. For additional information, refer to the Issue Severity\nClassification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8740" }, { "category": "external", "summary": "RHBZ#1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8740", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8740" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Dec/3", "url": "http://seclists.org/bugtraq/2016/Dec/3" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2016-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "category": "workaround", "details": "As a temporary workaround - HTTP/2 can be disabled by changing\nthe configuration by removing h2 and h2c from the Protocols\nline(s) in the configuration file. \n\nThe resulting line should read:\n\n\t\tProtocols http/1.1", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2" }, { "cve": "CVE-2016-8743", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406822" } ], "notes": [ { "category": "description", "text": "It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Apache HTTP Request Parsing Whitespace Defects", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8743" }, { "category": "external", "summary": "RHBZ#1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8743", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Apache HTTP Request Parsing Whitespace Defects" } ] }
rhsa-2017_1802
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 3.1.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.1 Service Pack 1 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application. (CVE-2017-5645)\n\n* A vulnerability was discovered in tomcat\u0027s handling of pipelined requests when \"Sendfile\" was used. If sendfile processing completed quickly, it was possible for the Processor to be added to the processor cache twice. This could lead to invalid responses or information disclosure. (CVE-2017-5647)\n\n* A vulnerability was discovered in the error page mechanism in Tomcat\u0027s DefaultServlet implementation. A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page. (CVE-2017-5664)\n\n* A vulnerability was discovered in tomcat. When running an untrusted application under a SecurityManager it was possible, under some circumstances, for that application to retain references to the request or response objects and thereby access and/or modify information associated with another web application. (CVE-2017-5648)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1802", "url": "https://access.redhat.com/errata/RHSA-2017:1802" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=3.1", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=3.1" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.1_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.1_Release_Notes/index.html" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/httpoxy", "url": "https://access.redhat.com/security/vulnerabilities/httpoxy" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2435491", "url": "https://access.redhat.com/solutions/2435491" }, { "category": "external", "summary": "1441205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441205" }, { "category": "external", "summary": "1441223", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441223" }, { "category": "external", "summary": "1443635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443635" }, { "category": "external", "summary": "1459158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459158" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1802.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server Service Pack 1 security update", "tracking": { "current_release_date": "2024-11-05T20:06:14+00:00", "generator": { "date": "2024-11-05T20:06:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1802", "initial_release_date": "2017-07-25T17:46:13+00:00", "revision_history": [ { "date": "2017-07-25T17:46:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-07-25T17:46:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:06:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1", "product": { "name": "Red Hat JBoss Web Server 3.1", "product_id": "Red Hat JBoss Web Server 3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc.", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-6304", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377600" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: OCSP Status Request extension unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "TLS server applications using OpenSSL versions in Red Hat Enterprise Linux 6 and 7 are only affected if they enable OCSP stapling support. Applications not enabling OCSP stapling support are not affected. Few applications implement OCSP stapling support and typically do not enable it by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6304" }, { "category": "external", "summary": "RHBZ#1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T17:46:13+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1802" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: OCSP Status Request extension unbounded memory growth" }, { "cve": "CVE-2016-7056", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2017-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1412120" } ], "notes": [ { "category": "description", "text": "A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ECDSA P-256 timing attack key recovery", "title": "Vulnerability summary" }, { "category": "other", "text": "In order to exploit this flaw, the attacker needs to be have local (shell) access to the machine where the message is being signed using the ECDSA algorithm with a P-256 elliptic curve key. Then using cache timing attacks (which needs precise timing), on multiple signature runs, the private key could be obtained. Based on the factor that exploitation is difficult, Red Hat Product Security Team has rated this flaw as having Moderate impact. A further security release may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7056" }, { "category": "external", "summary": "RHBZ#1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7056", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056" } ], "release_date": "2017-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T17:46:13+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: ECDSA P-256 timing attack key recovery" }, { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T17:46:13+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1802" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" }, { "cve": "CVE-2017-5645", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2017-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1443635" } ], "notes": [ { "category": "description", "text": "It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j: Socket receiver deserialization vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "The flaw in Log4j-1.x is now identified by CVE-2019-17571. CVE-2017-5645 has been assigned by MITRE to a similar flaw identified in Log4j-2.x", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5645" }, { "category": "external", "summary": "RHBZ#1443635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5645", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5645" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5645", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5645" } ], "release_date": "2017-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T17:46:13+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "log4j: Socket receiver deserialization vulnerability" }, { "cve": "CVE-2017-5647", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1441205" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in Tomcat\u0027s handling of pipelined requests when \"Sendfile\" was used. If sendfile processing completed quickly, it was possible for the Processor to be added to the processor cache twice. This could lead to invalid responses or information disclosure.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incorrect handling of pipelined requests when send file was used", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5647" }, { "category": "external", "summary": "RHBZ#1441205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441205" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5647", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5647" } ], "release_date": "2017-04-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T17:46:13+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1802" }, { "category": "workaround", "details": "The AJP connector does not support the sendfile capability. A server configured to only use the AJP connector (disable HTTP Connector) is not affected by this vulnerability.\n\nDisable the sendfile capability by setting useSendfile=\"false\" in the HTTP connector configuration. Note: Disabling sendfile, may impact performance on large files.", "product_ids": [ "Red Hat JBoss Web Server 3.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Incorrect handling of pipelined requests when send file was used" }, { "cve": "CVE-2017-5648", "discovery_date": "2017-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1441223" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in tomcat. When running an untrusted application under a SecurityManager it was possible, under some circumstances, for that application to retain references to the request or response objects and thereby access and/or modify information associated with another web application.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Calls to application listeners did not use the appropriate facade object", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5648" }, { "category": "external", "summary": "RHBZ#1441223", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441223" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5648", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5648" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5648", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5648" } ], "release_date": "2017-04-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T17:46:13+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Calls to application listeners did not use the appropriate facade object" }, { "cve": "CVE-2017-5664", "cwe": { "id": "CWE-266", "name": "Incorrect Privilege Assignment" }, "discovery_date": "2017-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1459158" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the error page mechanism in Tomcat\u0027s DefaultServlet implementation. A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Security constrained bypass in error page mechanism", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw can be triggered for static error pages only if the readonly property for the DefaultServlet is set to false in the $CATALINA_HOME/conf/web.xml file. The default for readonly is true.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5664" }, { "category": "external", "summary": "RHBZ#1459158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459158" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5664", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5664" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.78", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.78" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.44", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.44" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.15", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.15" } ], "release_date": "2017-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T17:46:13+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1802" }, { "category": "workaround", "details": "If it is necessary to have the DefaultServlet property readonly=false, use a jsp error page, for example Error404.jsp rather than a static html error page. Alternatively do not specify an error-page in the Deployment Descriptor and use a custom ErrorReportValve.", "product_ids": [ "Red Hat JBoss Web Server 3.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Security constrained bypass in error page mechanism" }, { "cve": "CVE-2017-7674", "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480618" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in Tomcat where the CORS Filter did not send a \"Vary: Origin\" HTTP header. This potentially allowed sensitive data to be leaked to other visitors through both client-side and server-side caches.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Vary header not added by CORS filter leading to cache poisoning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7674" }, { "category": "external", "summary": "RHBZ#1480618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480618" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7674", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7674" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7674", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7674" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html", "url": "https://tomcat.apache.org/security-7.html" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html", "url": "https://tomcat.apache.org/security-8.html" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T17:46:13+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Vary header not added by CORS filter leading to cache poisoning" }, { "cve": "CVE-2019-17571", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1785616" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Log4j, where a vulnerable SocketServer class may lead to the deserialization of untrusted data. This flaw allows an attacker to remotely execute arbitrary code when combined with a deserialization gadget.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j: deserialization of untrusted data in SocketServer", "title": "Vulnerability summary" }, { "category": "other", "text": "This is the same issue as CVE-2017-5645. MITRE has CVE-2017-5645 to a similar flaw found in log4j-2.x. The flaw found in log4j-1.2 has been assigned CVE-2019-17571. CVE-2019-17571 has been addressed in Red Hat Enterprise Linux via RHSA-2017:2423.\nAlso the rh-java-common-log4j package shipped with Red Hat Software Collections was addressed via RHSA-2017:1417\n\nIn Satellite 5.8, although the version of log4j as shipped in the nutch package is affected, nutch does not load any of the SocketServer classes from log4j. Satellite 5 is considered not vulnerable to this flaw since the affected code can not be reached.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17571" }, { "category": "external", "summary": "RHBZ#1785616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17571", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17571" } ], "release_date": "2019-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T17:46:13+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1802" }, { "category": "workaround", "details": "Please note that the Log4j upstream strongly recommends against using the SerializedLayout with the SocketAppenders. Customers may mitigate this issue by removing the SocketServer class outright; or if they must continue to use SocketAppenders, they can modify their SocketAppender configuration from SerializedLayout to use JsonLayout instead. An example of this in log4j-server.properties might look like this:\n\nlog4j.appender.file.layout=org.apache.log4j.JsonLayout", "product_ids": [ "Red Hat JBoss Web Server 3.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "log4j: deserialization of untrusted data in SocketServer" } ] }
rhsa-2017_2494
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 2.1.2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nApache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nThis release provides an update to OpenSSL and Tomcat 6/7 for Red Hat JBoss Web Server 2.1.2. The updates are documented in the Release Notes document linked to in the References.\n\nUsers of Red Hat JBoss Web Server 2.1.2 should upgrade to these updated packages, which resolve several security issues.\n\nSecurity Fix(es):\n\n* A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304)\n\n* A vulnerability was discovered in tomcat\u0027s handling of pipelined requests when \"Sendfile\" was used. If sendfile processing completed quickly, it was possible for the Processor to be added to the processor cache twice. This could lead to invalid responses or information disclosure. (CVE-2017-5647)\n\n* A vulnerability was discovered in the error page mechanism in Tomcat\u0027s DefaultServlet implementation. A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page. (CVE-2017-5664)\n\n* A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients. (CVE-2016-8610)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2494", "url": "https://access.redhat.com/errata/RHSA-2017:2494" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=2.1.2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=2.1.2" }, { "category": "external", "summary": "https://access.redhat.com/articles/3155411", "url": "https://access.redhat.com/articles/3155411" }, { "category": "external", "summary": "1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "1441205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441205" }, { "category": "external", "summary": "1459158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459158" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2494.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 2 security update", "tracking": { "current_release_date": "2024-11-05T20:10:00+00:00", "generator": { "date": "2024-11-05T20:10:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:2494", "initial_release_date": "2017-08-21T15:22:58+00:00", "revision_history": [ { "date": "2017-08-21T15:22:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-08-21T15:22:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:10:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 2.1", "product": { "name": "Red Hat JBoss Web Server 2.1", "product_id": "Red Hat JBoss Web Server 2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc.", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-6304", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377600" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: OCSP Status Request extension unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "TLS server applications using OpenSSL versions in Red Hat Enterprise Linux 6 and 7 are only affected if they enable OCSP stapling support. Applications not enabling OCSP stapling support are not affected. Few applications implement OCSP stapling support and typically do not enable it by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6304" }, { "category": "external", "summary": "RHBZ#1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-21T15:22:58+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2494" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 2.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: OCSP Status Request extension unbounded memory growth" }, { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-21T15:22:58+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2494" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 2.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" }, { "cve": "CVE-2017-5647", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1441205" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in Tomcat\u0027s handling of pipelined requests when \"Sendfile\" was used. If sendfile processing completed quickly, it was possible for the Processor to be added to the processor cache twice. This could lead to invalid responses or information disclosure.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incorrect handling of pipelined requests when send file was used", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5647" }, { "category": "external", "summary": "RHBZ#1441205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441205" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5647", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5647" } ], "release_date": "2017-04-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-21T15:22:58+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2494" }, { "category": "workaround", "details": "The AJP connector does not support the sendfile capability. A server configured to only use the AJP connector (disable HTTP Connector) is not affected by this vulnerability.\n\nDisable the sendfile capability by setting useSendfile=\"false\" in the HTTP connector configuration. Note: Disabling sendfile, may impact performance on large files.", "product_ids": [ "Red Hat JBoss Web Server 2.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 2.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Incorrect handling of pipelined requests when send file was used" }, { "cve": "CVE-2017-5664", "cwe": { "id": "CWE-266", "name": "Incorrect Privilege Assignment" }, "discovery_date": "2017-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1459158" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the error page mechanism in Tomcat\u0027s DefaultServlet implementation. A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Security constrained bypass in error page mechanism", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw can be triggered for static error pages only if the readonly property for the DefaultServlet is set to false in the $CATALINA_HOME/conf/web.xml file. The default for readonly is true.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5664" }, { "category": "external", "summary": "RHBZ#1459158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459158" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5664", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5664" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.78", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.78" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.44", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.44" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.15", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.15" } ], "release_date": "2017-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-21T15:22:58+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2494" }, { "category": "workaround", "details": "If it is necessary to have the DefaultServlet property readonly=false, use a jsp error page, for example Error404.jsp rather than a static html error page. Alternatively do not specify an error-page in the Deployment Descriptor and use a custom ErrorReportValve.", "product_ids": [ "Red Hat JBoss Web Server 2.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 2.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Security constrained bypass in error page mechanism" } ] }
rhsa-2017_1415
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Core Services.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.\n\nThis release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304)\n\n* It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736)\n\n* It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161)\n\n* A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys. (CVE-2016-7056)\n\n* A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients. (CVE-2016-8610)\n\n* It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)\n\n* A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash. (CVE-2016-8740)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1415", "url": "https://access.redhat.com/errata/RHSA-2017:1415" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=securityPatches\u0026version=2.4.23", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=securityPatches\u0026version=2.4.23" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/" }, { "category": "external", "summary": "1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1415.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1", "tracking": { "current_release_date": "2024-11-05T20:03:17+00:00", "generator": { "date": "2024-11-05T20:03:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1415", "initial_release_date": "2017-06-07T17:43:43+00:00", "revision_history": [ { "date": "2017-06-07T17:43:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-07T17:43:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:03:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services 1", "product": { "name": "Red Hat JBoss Core Services 1", "product_id": "Red Hat JBoss Core Services 1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-0736", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406744" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Padding Oracle in Apache mod_session_crypto", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0736" }, { "category": "external", "summary": "RHBZ#1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0736", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" }, { "category": "external", "summary": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt", "url": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Padding Oracle in Apache mod_session_crypto" }, { "cve": "CVE-2016-2161", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406753" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: DoS vulnerability in mod_auth_digest", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2161" }, { "category": "external", "summary": "RHBZ#1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2161", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: DoS vulnerability in mod_auth_digest" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc.", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-6304", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377600" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: OCSP Status Request extension unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "TLS server applications using OpenSSL versions in Red Hat Enterprise Linux 6 and 7 are only affected if they enable OCSP stapling support. Applications not enabling OCSP stapling support are not affected. Few applications implement OCSP stapling support and typically do not enable it by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6304" }, { "category": "external", "summary": "RHBZ#1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: OCSP Status Request extension unbounded memory growth" }, { "cve": "CVE-2016-7056", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2017-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1412120" } ], "notes": [ { "category": "description", "text": "A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ECDSA P-256 timing attack key recovery", "title": "Vulnerability summary" }, { "category": "other", "text": "In order to exploit this flaw, the attacker needs to be have local (shell) access to the machine where the message is being signed using the ECDSA algorithm with a P-256 elliptic curve key. Then using cache timing attacks (which needs precise timing), on multiple signature runs, the private key could be obtained. Based on the factor that exploitation is difficult, Red Hat Product Security Team has rated this flaw as having Moderate impact. A further security release may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7056" }, { "category": "external", "summary": "RHBZ#1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7056", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056" } ], "release_date": "2017-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: ECDSA P-256 timing attack key recovery" }, { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" }, { "cve": "CVE-2016-8740", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1401528" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Low security\nimpact. This issue is not currently planned to be addressed in future\nupdates. For additional information, refer to the Issue Severity\nClassification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8740" }, { "category": "external", "summary": "RHBZ#1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8740", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8740" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Dec/3", "url": "http://seclists.org/bugtraq/2016/Dec/3" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2016-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" }, { "category": "workaround", "details": "As a temporary workaround - HTTP/2 can be disabled by changing\nthe configuration by removing h2 and h2c from the Protocols\nline(s) in the configuration file. \n\nThe resulting line should read:\n\n\t\tProtocols http/1.1", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2" }, { "cve": "CVE-2016-8743", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406822" } ], "notes": [ { "category": "description", "text": "It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Apache HTTP Request Parsing Whitespace Defects", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8743" }, { "category": "external", "summary": "RHBZ#1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8743", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Apache HTTP Request Parsing Whitespace Defects" } ] }
rhsa-2017_1658
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6 and Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release includes bug fixes as well as a new release of OpenSSL. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.\n\nSecurity Fix(es):\n\n* A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304)\n\n* It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system. (CVE-2016-2178)\n\n* A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections form other clients. (CVE-2016-8610)\n\n* Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1658", "url": "https://access.redhat.com/errata/RHSA-2017:1658" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/2688611", "url": "https://access.redhat.com/articles/2688611" }, { "category": "external", "summary": "https://access.redhat.com/solutions/222023", "url": "https://access.redhat.com/solutions/222023" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4" }, { "category": "external", "summary": "1341705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705" }, { "category": "external", "summary": "1343400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400" }, { "category": "external", "summary": "1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1658.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.16 natives update", "tracking": { "current_release_date": "2024-11-05T20:05:27+00:00", "generator": { "date": "2024-11-05T20:05:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1658", "initial_release_date": "2017-06-28T20:20:17+00:00", "revision_history": [ { "date": "2017-06-28T20:20:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-28T20:20:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:05:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el6?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2177", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341705" } ], "notes": [ { "category": "description", "text": "Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Possible integer overflow vulnerabilities in codebase", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2177" }, { "category": "external", "summary": "RHBZ#1341705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2177", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2177" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T20:20:17+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1658" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: Possible integer overflow vulnerabilities in codebase" }, { "cve": "CVE-2016-2178", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2016-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1343400" } ], "notes": [ { "category": "description", "text": "It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Non-constant time codepath followed for certain operations in DSA implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2178" }, { "category": "external", "summary": "RHBZ#1343400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2178", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2178" }, { "category": "external", "summary": "http://eprint.iacr.org/2016/594", "url": "http://eprint.iacr.org/2016/594" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T20:20:17+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1658" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Non-constant time codepath followed for certain operations in DSA implementation" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc.", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-6304", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377600" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: OCSP Status Request extension unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "TLS server applications using OpenSSL versions in Red Hat Enterprise Linux 6 and 7 are only affected if they enable OCSP stapling support. Applications not enabling OCSP stapling support are not affected. Few applications implement OCSP stapling support and typically do not enable it by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6304" }, { "category": "external", "summary": "RHBZ#1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T20:20:17+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1658" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: OCSP Status Request extension unbounded memory growth" }, { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T20:20:17+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1658" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" } ] }
rhsa-2017_2493
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Web Server 2.1.2 for Red Hat Enterprise Linux 6 and Red Hat JBoss Enterprise Web Server 2.1.2 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nApache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nThis release provides an update to OpenSSL and Tomcat 6/7 for Red Hat JBoss Web Server 2.1.2. The updates are documented in the Release Notes document linked to in the References.\n\nUsers of Red Hat JBoss Web Server 2.1.2 should upgrade to these updated packages, which resolve several security issues.\n\nSecurity Fix(es):\n\n* A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304)\n\n* A vulnerability was discovered in tomcat\u0027s handling of pipelined requests when \"Sendfile\" was used. If sendfile processing completed quickly, it was possible for the Processor to be added to the processor cache twice. This could lead to invalid responses or information disclosure. (CVE-2017-5647)\n\n* A vulnerability was discovered in the error page mechanism in Tomcat\u0027s DefaultServlet implementation. A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page. (CVE-2017-5664)\n\n* A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients. (CVE-2016-8610)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2493", "url": "https://access.redhat.com/errata/RHSA-2017:2493" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/3155411", "url": "https://access.redhat.com/articles/3155411" }, { "category": "external", "summary": "1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "1441205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441205" }, { "category": "external", "summary": "1459158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459158" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2493.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 2 security update", "tracking": { "current_release_date": "2024-11-05T20:09:54+00:00", "generator": { "date": "2024-11-05T20:09:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:2493", "initial_release_date": "2017-08-21T15:33:48+00:00", "revision_history": [ { "date": "2017-08-21T15:33:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-08-21T15:33:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:09:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2::el6" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "product": { "name": "tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "product_id": "tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.54-25_patch_05.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "product": { "name": "tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "product_id": "tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.41-17_patch_04.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "product": { "name": "tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "product_id": "tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.54-25_patch_05.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "product": { "name": "tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "product_id": "tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.41-17_patch_04.ep6.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "product": { "name": "tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_id": "tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-maven-devel@7.0.54-25_patch_05.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "product": { "name": "tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_id": "tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.54-25_patch_05.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "product": { "name": "tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_id": "tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.54-25_patch_05.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.54-25_patch_05.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.54-25_patch_05.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_id": "tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.54-25_patch_05.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "product": { "name": "tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_id": "tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.54-25_patch_05.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.54-25_patch_05.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.54-25_patch_05.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.54-25_patch_05.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "product": { "name": "tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_id": "tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.54-25_patch_05.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_id": "tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.41-17_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_id": "tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.41-17_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_id": "tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.41-17_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_id": "tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.41-17_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_id": "tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.41-17_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_id": "tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.41-17_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_id": "tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-el-2.1-api@6.0.41-17_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_id": "tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-maven-devel@6.0.41-17_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_id": "tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.41-17_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_id": "tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.41-17_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_id": "tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.41-17_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.54-25_patch_05.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "product": { "name": "tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_id": "tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-maven-devel@7.0.54-25_patch_05.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "product": { "name": "tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_id": "tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.54-25_patch_05.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "product": { "name": "tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_id": "tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.54-25_patch_05.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.54-25_patch_05.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_id": "tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.54-25_patch_05.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "product": { "name": "tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_id": "tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.54-25_patch_05.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.54-25_patch_05.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.54-25_patch_05.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.54-25_patch_05.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "product": { "name": "tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_id": "tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.54-25_patch_05.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_id": "tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.41-17_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_id": "tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.41-17_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_id": "tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.41-17_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_id": "tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.41-17_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_id": "tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.41-17_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_id": "tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.41-17_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_id": "tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-el-2.1-api@6.0.41-17_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_id": "tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-maven-devel@6.0.41-17_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_id": "tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.41-17_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_id": "tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.41-17_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_id": "tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.41-17_patch_04.ep6.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.41-17_patch_04.ep6.el6.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src" }, "product_reference": "tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch" }, "product_reference": "tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.54-25_patch_05.ep6.el6.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src" }, "product_reference": "tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch" }, "product_reference": "tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch" }, "product_reference": "tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.41-17_patch_04.ep6.el7.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src" }, "product_reference": "tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch" }, "product_reference": "tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.54-25_patch_05.ep6.el7.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src" }, "product_reference": "tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch" }, "product_reference": "tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch" }, "product_reference": "tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc.", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-6304", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377600" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: OCSP Status Request extension unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "TLS server applications using OpenSSL versions in Red Hat Enterprise Linux 6 and 7 are only affected if they enable OCSP stapling support. Applications not enabling OCSP stapling support are not affected. Few applications implement OCSP stapling support and typically do not enable it by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6304" }, { "category": "external", "summary": "RHBZ#1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-21T15:33:48+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2493" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: OCSP Status Request extension unbounded memory growth" }, { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-21T15:33:48+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2493" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" }, { "cve": "CVE-2017-5647", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1441205" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in Tomcat\u0027s handling of pipelined requests when \"Sendfile\" was used. If sendfile processing completed quickly, it was possible for the Processor to be added to the processor cache twice. This could lead to invalid responses or information disclosure.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incorrect handling of pipelined requests when send file was used", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5647" }, { "category": "external", "summary": "RHBZ#1441205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441205" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5647", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5647" } ], "release_date": "2017-04-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-21T15:33:48+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2493" }, { "category": "workaround", "details": "The AJP connector does not support the sendfile capability. A server configured to only use the AJP connector (disable HTTP Connector) is not affected by this vulnerability.\n\nDisable the sendfile capability by setting useSendfile=\"false\" in the HTTP connector configuration. Note: Disabling sendfile, may impact performance on large files.", "product_ids": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Incorrect handling of pipelined requests when send file was used" }, { "cve": "CVE-2017-5664", "cwe": { "id": "CWE-266", "name": "Incorrect Privilege Assignment" }, "discovery_date": "2017-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1459158" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the error page mechanism in Tomcat\u0027s DefaultServlet implementation. A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Security constrained bypass in error page mechanism", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw can be triggered for static error pages only if the readonly property for the DefaultServlet is set to false in the $CATALINA_HOME/conf/web.xml file. The default for readonly is true.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5664" }, { "category": "external", "summary": "RHBZ#1459158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459158" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5664", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5664" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.78", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.78" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.44", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.44" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.15", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.15" } ], "release_date": "2017-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-21T15:33:48+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2493" }, { "category": "workaround", "details": "If it is necessary to have the DefaultServlet property readonly=false, use a jsp error page, for example Error404.jsp rather than a static html error page. Alternatively do not specify an error-page in the Deployment Descriptor and use a custom ErrorReportValve.", "product_ids": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el6.noarch", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBEWS-2:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-17_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-17_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-25_patch_05.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-25_patch_05.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-25_patch_05.ep6.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Security constrained bypass in error page mechanism" } ] }
rhsa-2017_1413
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Core Services on RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.\n\nThis release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304)\n\n* It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736)\n\n* It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161)\n\n* A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys. (CVE-2016-7056)\n\n* A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients. (CVE-2016-8610)\n\n* It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)\n\n* A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash. (CVE-2016-8740)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1413", "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/" }, { "category": "external", "summary": "1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "external", "summary": "JBCS-319", "url": "https://issues.redhat.com/browse/JBCS-319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1413.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 7", "tracking": { "current_release_date": "2024-11-05T20:02:49+00:00", "generator": { "date": "2024-11-05T20:02:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1413", "initial_release_date": "2017-06-07T17:54:35+00:00", "revision_history": [ { "date": "2017-06-07T17:54:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-07T17:54:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:02:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services on RHEL 7 Server", "product": { "name": "Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.1-19.GA.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.1-19.GA.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-libs@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.23-120.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.23-120.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.23-120.jbcs.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.1-19.GA.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "product": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "product_id": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-120.jbcs.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "product": { "name": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "product_id": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-manual@2.4.23-120.jbcs.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch" }, "product_reference": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-0736", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406744" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Padding Oracle in Apache mod_session_crypto", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0736" }, { "category": "external", "summary": "RHBZ#1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0736", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" }, { "category": "external", "summary": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt", "url": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Padding Oracle in Apache mod_session_crypto" }, { "cve": "CVE-2016-2161", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406753" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: DoS vulnerability in mod_auth_digest", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2161" }, { "category": "external", "summary": "RHBZ#1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2161", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: DoS vulnerability in mod_auth_digest" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc.", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-6304", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377600" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: OCSP Status Request extension unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "TLS server applications using OpenSSL versions in Red Hat Enterprise Linux 6 and 7 are only affected if they enable OCSP stapling support. Applications not enabling OCSP stapling support are not affected. Few applications implement OCSP stapling support and typically do not enable it by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6304" }, { "category": "external", "summary": "RHBZ#1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: OCSP Status Request extension unbounded memory growth" }, { "cve": "CVE-2016-7056", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2017-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1412120" } ], "notes": [ { "category": "description", "text": "A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ECDSA P-256 timing attack key recovery", "title": "Vulnerability summary" }, { "category": "other", "text": "In order to exploit this flaw, the attacker needs to be have local (shell) access to the machine where the message is being signed using the ECDSA algorithm with a P-256 elliptic curve key. Then using cache timing attacks (which needs precise timing), on multiple signature runs, the private key could be obtained. Based on the factor that exploitation is difficult, Red Hat Product Security Team has rated this flaw as having Moderate impact. A further security release may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7056" }, { "category": "external", "summary": "RHBZ#1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7056", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056" } ], "release_date": "2017-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: ECDSA P-256 timing attack key recovery" }, { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" }, { "cve": "CVE-2016-8740", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1401528" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Low security\nimpact. This issue is not currently planned to be addressed in future\nupdates. For additional information, refer to the Issue Severity\nClassification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8740" }, { "category": "external", "summary": "RHBZ#1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8740", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8740" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Dec/3", "url": "http://seclists.org/bugtraq/2016/Dec/3" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2016-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "category": "workaround", "details": "As a temporary workaround - HTTP/2 can be disabled by changing\nthe configuration by removing h2 and h2c from the Protocols\nline(s) in the configuration file. \n\nThe resulting line should read:\n\n\t\tProtocols http/1.1", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2" }, { "cve": "CVE-2016-8743", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406822" } ], "notes": [ { "category": "description", "text": "It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Apache HTTP Request Parsing Whitespace Defects", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8743" }, { "category": "external", "summary": "RHBZ#1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8743", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Apache HTTP Request Parsing Whitespace Defects" } ] }
rhsa-2017_1801
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and Red Hat JBoss Web Server 3.1 for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.1 Service Pack 1 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application. (CVE-2017-5645)\n\n* A vulnerability was discovered in tomcat\u0027s handling of pipelined requests when \"Sendfile\" was used. If sendfile processing completed quickly, it was possible for the Processor to be added to the processor cache twice. This could lead to invalid responses or information disclosure. (CVE-2017-5647)\n\n* A vulnerability was discovered in the error page mechanism in Tomcat\u0027s DefaultServlet implementation. A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page. (CVE-2017-5664)\n\n* A vulnerability was discovered in tomcat. When running an untrusted application under a SecurityManager it was possible, under some circumstances, for that application to retain references to the request or response objects and thereby access and/or modify information associated with another web application. (CVE-2017-5648)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1801", "url": "https://access.redhat.com/errata/RHSA-2017:1801" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1441205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441205" }, { "category": "external", "summary": "1441223", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441223" }, { "category": "external", "summary": "1443635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443635" }, { "category": "external", "summary": "1459158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459158" }, { "category": "external", "summary": "JWS-657", "url": "https://issues.redhat.com/browse/JWS-657" }, { "category": "external", "summary": "JWS-667", "url": "https://issues.redhat.com/browse/JWS-667" }, { "category": "external", "summary": "JWS-695", "url": "https://issues.redhat.com/browse/JWS-695" }, { "category": "external", "summary": "JWS-709", "url": "https://issues.redhat.com/browse/JWS-709" }, { "category": "external", "summary": "JWS-716", "url": "https://issues.redhat.com/browse/JWS-716" }, { "category": "external", "summary": "JWS-717", "url": "https://issues.redhat.com/browse/JWS-717" }, { "category": "external", "summary": "JWS-725", "url": "https://issues.redhat.com/browse/JWS-725" }, { "category": "external", "summary": "JWS-741", "url": "https://issues.redhat.com/browse/JWS-741" }, { "category": "external", "summary": "JWS-760", "url": "https://issues.redhat.com/browse/JWS-760" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1801.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.1.0 Service Pack 1 security update", "tracking": { "current_release_date": "2024-11-05T20:06:08+00:00", "generator": { "date": "2024-11-05T20:06:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1801", "initial_release_date": "2017-07-25T16:44:35+00:00", "revision_history": [ { "date": "2017-07-25T16:44:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-07-25T16:44:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:06:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1 for RHEL 7", "product": { "name": "Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1 for RHEL 6", "product": { "name": "Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "product": { "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "product_id": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.8-10.redhat_10.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "product": { "name": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "product_id": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.8-10.redhat_10.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "product": { "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "product_id": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.8-10.redhat_10.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "product": { "name": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "product_id": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.8-10.redhat_10.ep7.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "product": { "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "product_id": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.8-10.redhat_10.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "product": { "name": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "product_id": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j-eap6@1.2.16-12.redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.70-22.ep7.el7.src", "product": { "name": "tomcat7-0:7.0.70-22.ep7.el7.src", "product_id": "tomcat7-0:7.0.70-22.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-22.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-24.ep7.el7.src", "product": { "name": "tomcat8-0:8.0.36-24.ep7.el7.src", "product_id": "tomcat8-0:8.0.36-24.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-24.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "product": { "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "product_id": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.8-10.redhat_10.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "product": { "name": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "product_id": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j-eap6@1.2.16-12.redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-24.ep7.el6.src", "product": { "name": "tomcat8-0:8.0.36-24.ep7.el6.src", "product_id": "tomcat8-0:8.0.36-24.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-24.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.70-22.ep7.el6.src", "product": { "name": "tomcat7-0:7.0.70-22.ep7.el6.src", "product_id": "tomcat7-0:7.0.70-22.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-22.ep7.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "product": { "name": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "product_id": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j-eap6@1.2.16-12.redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.70-22.ep7.el7.noarch", "product": { "name": "tomcat7-0:7.0.70-22.ep7.el7.noarch", "product_id": "tomcat7-0:7.0.70-22.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-22.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.70-22.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "product": { "name": "tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "product_id": "tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.70-22.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.70-22.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "product": { "name": "tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "product_id": "tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsvc@7.0.70-22.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.70-22.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.70-22.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.70-22.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "product": { "name": "tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "product_id": "tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.70-22.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "product": { "name": "tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "product_id": "tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-selinux@7.0.70-22.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "product_id": "tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.70-22.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "product": { "name": "tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "product_id": "tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.70-22.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-24.ep7.el7.noarch", "product": { "name": "tomcat8-0:8.0.36-24.ep7.el7.noarch", "product_id": "tomcat8-0:8.0.36-24.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-24.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.36-24.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch", "product": { "name": "tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch", "product_id": "tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.36-24.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.36-24.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.36-24.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.36-24.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "product": { "name": "tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "product_id": "tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-selinux@8.0.36-24.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.36-24.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "product_id": "tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.36-24.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "product": { "name": "tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "product_id": "tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsvc@8.0.36-24.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "product": { "name": "tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "product_id": "tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.36-24.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "product": { "name": "tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "product_id": "tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.36-24.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "product": { "name": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "product_id": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j-eap6@1.2.16-12.redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-24.ep7.el6.noarch", "product": { "name": "tomcat8-0:8.0.36-24.ep7.el6.noarch", "product_id": "tomcat8-0:8.0.36-24.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-24.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "product": { "name": "tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "product_id": "tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.36-24.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.36-24.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.36-24.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "product": { "name": "tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "product_id": "tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-selinux@8.0.36-24.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.36-24.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.36-24.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.36-24.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "product_id": "tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.36-24.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "product": { "name": "tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "product_id": "tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsvc@8.0.36-24.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "product": { "name": "tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "product_id": "tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.36-24.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "product": { "name": "tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "product_id": "tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.36-24.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.70-22.ep7.el6.noarch", "product": { "name": "tomcat7-0:7.0.70-22.ep7.el6.noarch", "product_id": "tomcat7-0:7.0.70-22.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-22.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.70-22.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.70-22.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "product": { "name": "tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "product_id": "tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.70-22.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "product": { "name": "tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "product_id": "tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsvc@7.0.70-22.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.70-22.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "product": { "name": "tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "product_id": "tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.70-22.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.70-22.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.70-22.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "product": { "name": "tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "product_id": "tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-selinux@7.0.70-22.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "product": { "name": "tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "product_id": "tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.70-22.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "product_id": "tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.70-22.ep7.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "product": { "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "product_id": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.8-10.redhat_10.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "product": { "name": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "product_id": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.8-10.redhat_10.ep7.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch" }, "product_reference": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src" }, "product_reference": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686" }, "product_reference": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src" }, "product_reference": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64" }, "product_reference": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686" }, "product_reference": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64" }, "product_reference": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-22.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch" }, "product_reference": "tomcat7-0:7.0.70-22.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-22.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src" }, "product_reference": "tomcat7-0:7.0.70-22.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch" }, "product_reference": "tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.70-22.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch" }, "product_reference": "tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch" }, "product_reference": "tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-24.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch" }, "product_reference": "tomcat8-0:8.0.36-24.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-24.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src" }, "product_reference": "tomcat8-0:8.0.36-24.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch" }, "product_reference": "tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.36-24.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch" }, "product_reference": "tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch" }, "product_reference": "tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch" }, "product_reference": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src" }, "product_reference": "log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src" }, "product_reference": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64" }, "product_reference": "tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64" }, "product_reference": "tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-22.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch" }, "product_reference": "tomcat7-0:7.0.70-22.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-22.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src" }, "product_reference": "tomcat7-0:7.0.70-22.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch" }, "product_reference": "tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.70-22.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch" }, "product_reference": "tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch" }, "product_reference": "tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-24.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch" }, "product_reference": "tomcat8-0:8.0.36-24.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-24.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src" }, "product_reference": "tomcat8-0:8.0.36-24.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch" }, "product_reference": "tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.36-24.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch" }, "product_reference": "tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch" }, "product_reference": "tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc.", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-6304", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377600" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: OCSP Status Request extension unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "TLS server applications using OpenSSL versions in Red Hat Enterprise Linux 6 and 7 are only affected if they enable OCSP stapling support. Applications not enabling OCSP stapling support are not affected. Few applications implement OCSP stapling support and typically do not enable it by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6304" }, { "category": "external", "summary": "RHBZ#1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T16:44:35+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1801" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: OCSP Status Request extension unbounded memory growth" }, { "cve": "CVE-2016-7056", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2017-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1412120" } ], "notes": [ { "category": "description", "text": "A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ECDSA P-256 timing attack key recovery", "title": "Vulnerability summary" }, { "category": "other", "text": "In order to exploit this flaw, the attacker needs to be have local (shell) access to the machine where the message is being signed using the ECDSA algorithm with a P-256 elliptic curve key. Then using cache timing attacks (which needs precise timing), on multiple signature runs, the private key could be obtained. Based on the factor that exploitation is difficult, Red Hat Product Security Team has rated this flaw as having Moderate impact. A further security release may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7056" }, { "category": "external", "summary": "RHBZ#1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7056", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056" } ], "release_date": "2017-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T16:44:35+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1801" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: ECDSA P-256 timing attack key recovery" }, { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T16:44:35+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1801" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" }, { "cve": "CVE-2017-5645", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2017-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1443635" } ], "notes": [ { "category": "description", "text": "It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j: Socket receiver deserialization vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "The flaw in Log4j-1.x is now identified by CVE-2019-17571. CVE-2017-5645 has been assigned by MITRE to a similar flaw identified in Log4j-2.x", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5645" }, { "category": "external", "summary": "RHBZ#1443635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5645", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5645" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5645", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5645" } ], "release_date": "2017-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T16:44:35+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1801" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "log4j: Socket receiver deserialization vulnerability" }, { "cve": "CVE-2017-5647", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1441205" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in Tomcat\u0027s handling of pipelined requests when \"Sendfile\" was used. If sendfile processing completed quickly, it was possible for the Processor to be added to the processor cache twice. This could lead to invalid responses or information disclosure.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incorrect handling of pipelined requests when send file was used", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5647" }, { "category": "external", "summary": "RHBZ#1441205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441205" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5647", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5647" } ], "release_date": "2017-04-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T16:44:35+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1801" }, { "category": "workaround", "details": "The AJP connector does not support the sendfile capability. A server configured to only use the AJP connector (disable HTTP Connector) is not affected by this vulnerability.\n\nDisable the sendfile capability by setting useSendfile=\"false\" in the HTTP connector configuration. Note: Disabling sendfile, may impact performance on large files.", "product_ids": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Incorrect handling of pipelined requests when send file was used" }, { "cve": "CVE-2017-5648", "discovery_date": "2017-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1441223" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in tomcat. When running an untrusted application under a SecurityManager it was possible, under some circumstances, for that application to retain references to the request or response objects and thereby access and/or modify information associated with another web application.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Calls to application listeners did not use the appropriate facade object", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5648" }, { "category": "external", "summary": "RHBZ#1441223", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441223" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5648", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5648" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5648", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5648" } ], "release_date": "2017-04-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T16:44:35+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1801" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Calls to application listeners did not use the appropriate facade object" }, { "cve": "CVE-2017-5664", "cwe": { "id": "CWE-266", "name": "Incorrect Privilege Assignment" }, "discovery_date": "2017-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1459158" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in the error page mechanism in Tomcat\u0027s DefaultServlet implementation. A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Security constrained bypass in error page mechanism", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw can be triggered for static error pages only if the readonly property for the DefaultServlet is set to false in the $CATALINA_HOME/conf/web.xml file. The default for readonly is true.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5664" }, { "category": "external", "summary": "RHBZ#1459158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459158" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5664", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5664" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.78", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.78" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.44", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.44" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.15", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.15" } ], "release_date": "2017-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T16:44:35+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1801" }, { "category": "workaround", "details": "If it is necessary to have the DefaultServlet property readonly=false, use a jsp error page, for example Error404.jsp rather than a static html error page. Alternatively do not specify an error-page in the Deployment Descriptor and use a custom ErrorReportValve.", "product_ids": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Security constrained bypass in error page mechanism" }, { "cve": "CVE-2017-7674", "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480618" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in Tomcat where the CORS Filter did not send a \"Vary: Origin\" HTTP header. This potentially allowed sensitive data to be leaked to other visitors through both client-side and server-side caches.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Vary header not added by CORS filter leading to cache poisoning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7674" }, { "category": "external", "summary": "RHBZ#1480618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480618" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7674", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7674" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7674", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7674" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html", "url": "https://tomcat.apache.org/security-7.html" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html", "url": "https://tomcat.apache.org/security-8.html" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T16:44:35+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1801" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Vary header not added by CORS filter leading to cache poisoning" }, { "cve": "CVE-2019-17571", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1785616" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Log4j, where a vulnerable SocketServer class may lead to the deserialization of untrusted data. This flaw allows an attacker to remotely execute arbitrary code when combined with a deserialization gadget.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j: deserialization of untrusted data in SocketServer", "title": "Vulnerability summary" }, { "category": "other", "text": "This is the same issue as CVE-2017-5645. MITRE has CVE-2017-5645 to a similar flaw found in log4j-2.x. The flaw found in log4j-1.2 has been assigned CVE-2019-17571. CVE-2019-17571 has been addressed in Red Hat Enterprise Linux via RHSA-2017:2423.\nAlso the rh-java-common-log4j package shipped with Red Hat Software Collections was addressed via RHSA-2017:1417\n\nIn Satellite 5.8, although the version of log4j as shipped in the nutch package is affected, nutch does not load any of the SocketServer classes from log4j. Satellite 5 is considered not vulnerable to this flaw since the affected code can not be reached.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17571" }, { "category": "external", "summary": "RHBZ#1785616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17571", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17571" } ], "release_date": "2019-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-25T16:44:35+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1801" }, { "category": "workaround", "details": "Please note that the Log4j upstream strongly recommends against using the SerializedLayout with the SocketAppenders. Customers may mitigate this issue by removing the SocketServer class outright; or if they must continue to use SocketAppenders, they can modify their SocketAppender configuration from SerializedLayout to use JsonLayout instead. An example of this in log4j-server.properties might look like this:\n\nlog4j.appender.file.layout=org.apache.log4j.JsonLayout", "product_ids": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.noarch", "6Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el6.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.noarch", "7Server-JWS-3.1:log4j-eap6-0:1.2.16-12.redhat_3.1.ep6.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-10.redhat_10.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-22.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-22.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-24.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-24.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-24.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "log4j: deserialization of untrusted data in SocketServer" } ] }
rhsa-2017_1659
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release includes bug fixes as well as a new release of OpenSSL that addresses a number of outstanding security flaws. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages.\n\nSecurity Fix(es):\n\n* A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304)\n\n* It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system. (CVE-2016-2178)\n\n* A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections form other clients. (CVE-2016-8610)\n\n* Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1659", "url": "https://access.redhat.com/errata/RHSA-2017:1659" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/2688611", "url": "https://access.redhat.com/articles/2688611" }, { "category": "external", "summary": "https://access.redhat.com/solutions/222023", "url": "https://access.redhat.com/solutions/222023" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4" }, { "category": "external", "summary": "1341705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705" }, { "category": "external", "summary": "1343400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400" }, { "category": "external", "summary": "1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1659.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.16 natives update", "tracking": { "current_release_date": "2024-11-05T20:05:32+00:00", "generator": { "date": "2024-11-05T20:05:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1659", "initial_release_date": "2017-06-28T19:59:51+00:00", "revision_history": [ { "date": "2017-06-28T19:59:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-28T19:59:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:05:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product_id": "Red Hat JBoss Enterprise Application Platform 6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2177", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2016-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341705" } ], "notes": [ { "category": "description", "text": "Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Possible integer overflow vulnerabilities in codebase", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2177" }, { "category": "external", "summary": "RHBZ#1341705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2177", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2177" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T19:59:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: Possible integer overflow vulnerabilities in codebase" }, { "cve": "CVE-2016-2178", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2016-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1343400" } ], "notes": [ { "category": "description", "text": "It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Non-constant time codepath followed for certain operations in DSA implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2178" }, { "category": "external", "summary": "RHBZ#1343400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2178", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2178" }, { "category": "external", "summary": "http://eprint.iacr.org/2016/594", "url": "http://eprint.iacr.org/2016/594" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T19:59:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Non-constant time codepath followed for certain operations in DSA implementation" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc.", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-6304", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377600" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: OCSP Status Request extension unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "TLS server applications using OpenSSL versions in Red Hat Enterprise Linux 6 and 7 are only affected if they enable OCSP stapling support. Applications not enabling OCSP stapling support are not affected. Few applications implement OCSP stapling support and typically do not enable it by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6304" }, { "category": "external", "summary": "RHBZ#1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T19:59:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: OCSP Status Request extension unbounded memory growth" }, { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T19:59:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" } ] }
rhsa-2017_0574
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for gnutls is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.\n\nThe following packages have been upgraded to a later upstream version: gnutls (2.12.23). (BZ#1321112, BZ#1326073, BZ#1415682, BZ#1326389)\n\nSecurity Fix(es):\n\n* A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections form other clients. (CVE-2016-8610)\n\n* Multiple flaws were found in the way gnutls processed OpenPGP certificates. An attacker could create specially crafted OpenPGP certificates which, when parsed by gnutls, would cause it to crash. (CVE-2017-5335, CVE-2017-5336, CVE-2017-5337)\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0574", "url": "https://access.redhat.com/errata/RHSA-2017:0574" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html" }, { "category": "external", "summary": "1320982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1320982" }, { "category": "external", "summary": "1321112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1321112" }, { "category": "external", "summary": "1323215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1323215" }, { "category": "external", "summary": "1326073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326073" }, { "category": "external", "summary": "1326389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326389" }, { "category": "external", "summary": "1326886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326886" }, { "category": "external", "summary": "1327656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1327656" }, { "category": "external", "summary": "1328205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1328205" }, { "category": "external", "summary": "1333521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1333521" }, { "category": "external", "summary": "1335924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335924" }, { "category": "external", "summary": "1337460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1337460" }, { "category": "external", "summary": "1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "1411836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1411836" }, { "category": "external", "summary": "1412235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412235" }, { "category": "external", "summary": "1412236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412236" }, { "category": "external", "summary": "1415682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1415682" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0574.json" } ], "title": "Red Hat Security Advisory: gnutls security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T19:56:53+00:00", "generator": { "date": "2024-11-05T19:56:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0574", "initial_release_date": "2017-03-21T08:23:04+00:00", "revision_history": [ { "date": "2017-03-21T08:23:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-03-21T08:23:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:56:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gnutls-0:2.12.23-21.el6.x86_64", "product": { "name": "gnutls-0:2.12.23-21.el6.x86_64", "product_id": "gnutls-0:2.12.23-21.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.12.23-21.el6?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-utils-0:2.12.23-21.el6.x86_64", "product": { "name": "gnutls-utils-0:2.12.23-21.el6.x86_64", "product_id": "gnutls-utils-0:2.12.23-21.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@2.12.23-21.el6?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "product": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "product_id": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@2.12.23-21.el6?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-devel-0:2.12.23-21.el6.x86_64", "product": { "name": "gnutls-devel-0:2.12.23-21.el6.x86_64", "product_id": "gnutls-devel-0:2.12.23-21.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@2.12.23-21.el6?arch=x86_64" } } }, { "category": "product_version", "name": "gnutls-guile-0:2.12.23-21.el6.x86_64", "product": { "name": "gnutls-guile-0:2.12.23-21.el6.x86_64", "product_id": "gnutls-guile-0:2.12.23-21.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-guile@2.12.23-21.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gnutls-0:2.12.23-21.el6.i686", "product": { "name": "gnutls-0:2.12.23-21.el6.i686", "product_id": "gnutls-0:2.12.23-21.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.12.23-21.el6?arch=i686" } } }, { "category": "product_version", "name": "gnutls-debuginfo-0:2.12.23-21.el6.i686", "product": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.i686", "product_id": "gnutls-debuginfo-0:2.12.23-21.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@2.12.23-21.el6?arch=i686" } } }, { "category": "product_version", "name": "gnutls-utils-0:2.12.23-21.el6.i686", "product": { "name": "gnutls-utils-0:2.12.23-21.el6.i686", "product_id": "gnutls-utils-0:2.12.23-21.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@2.12.23-21.el6?arch=i686" } } }, { "category": "product_version", "name": "gnutls-devel-0:2.12.23-21.el6.i686", "product": { "name": "gnutls-devel-0:2.12.23-21.el6.i686", "product_id": "gnutls-devel-0:2.12.23-21.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@2.12.23-21.el6?arch=i686" } } }, { "category": "product_version", "name": "gnutls-guile-0:2.12.23-21.el6.i686", "product": { "name": "gnutls-guile-0:2.12.23-21.el6.i686", "product_id": "gnutls-guile-0:2.12.23-21.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-guile@2.12.23-21.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gnutls-0:2.12.23-21.el6.src", "product": { "name": "gnutls-0:2.12.23-21.el6.src", "product_id": "gnutls-0:2.12.23-21.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.12.23-21.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "gnutls-guile-0:2.12.23-21.el6.ppc", "product": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc", "product_id": "gnutls-guile-0:2.12.23-21.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-guile@2.12.23-21.el6?arch=ppc" } } }, { "category": "product_version", "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc", "product": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc", "product_id": "gnutls-debuginfo-0:2.12.23-21.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@2.12.23-21.el6?arch=ppc" } } }, { "category": "product_version", "name": "gnutls-0:2.12.23-21.el6.ppc", "product": { "name": "gnutls-0:2.12.23-21.el6.ppc", "product_id": "gnutls-0:2.12.23-21.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.12.23-21.el6?arch=ppc" } } }, { "category": "product_version", "name": "gnutls-devel-0:2.12.23-21.el6.ppc", "product": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc", "product_id": "gnutls-devel-0:2.12.23-21.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@2.12.23-21.el6?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "gnutls-guile-0:2.12.23-21.el6.ppc64", "product": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc64", "product_id": "gnutls-guile-0:2.12.23-21.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-guile@2.12.23-21.el6?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "product": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "product_id": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@2.12.23-21.el6?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-0:2.12.23-21.el6.ppc64", "product": { "name": "gnutls-0:2.12.23-21.el6.ppc64", "product_id": "gnutls-0:2.12.23-21.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.12.23-21.el6?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-devel-0:2.12.23-21.el6.ppc64", "product": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc64", "product_id": "gnutls-devel-0:2.12.23-21.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@2.12.23-21.el6?arch=ppc64" } } }, { "category": "product_version", "name": "gnutls-utils-0:2.12.23-21.el6.ppc64", "product": { "name": "gnutls-utils-0:2.12.23-21.el6.ppc64", "product_id": "gnutls-utils-0:2.12.23-21.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@2.12.23-21.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "gnutls-guile-0:2.12.23-21.el6.s390", "product": { "name": "gnutls-guile-0:2.12.23-21.el6.s390", "product_id": "gnutls-guile-0:2.12.23-21.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-guile@2.12.23-21.el6?arch=s390" } } }, { "category": "product_version", "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390", "product": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390", "product_id": "gnutls-debuginfo-0:2.12.23-21.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@2.12.23-21.el6?arch=s390" } } }, { "category": "product_version", "name": "gnutls-0:2.12.23-21.el6.s390", "product": { "name": "gnutls-0:2.12.23-21.el6.s390", "product_id": "gnutls-0:2.12.23-21.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.12.23-21.el6?arch=s390" } } }, { "category": "product_version", "name": "gnutls-devel-0:2.12.23-21.el6.s390", "product": { "name": "gnutls-devel-0:2.12.23-21.el6.s390", "product_id": "gnutls-devel-0:2.12.23-21.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@2.12.23-21.el6?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "gnutls-guile-0:2.12.23-21.el6.s390x", "product": { "name": "gnutls-guile-0:2.12.23-21.el6.s390x", "product_id": "gnutls-guile-0:2.12.23-21.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-guile@2.12.23-21.el6?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390x", "product": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390x", "product_id": "gnutls-debuginfo-0:2.12.23-21.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-debuginfo@2.12.23-21.el6?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-0:2.12.23-21.el6.s390x", "product": { "name": "gnutls-0:2.12.23-21.el6.s390x", "product_id": "gnutls-0:2.12.23-21.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls@2.12.23-21.el6?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-devel-0:2.12.23-21.el6.s390x", "product": { "name": "gnutls-devel-0:2.12.23-21.el6.s390x", "product_id": "gnutls-devel-0:2.12.23-21.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-devel@2.12.23-21.el6?arch=s390x" } } }, { "category": "product_version", "name": "gnutls-utils-0:2.12.23-21.el6.s390x", "product": { "name": "gnutls-utils-0:2.12.23-21.el6.s390x", "product_id": "gnutls-utils-0:2.12.23-21.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnutls-utils@2.12.23-21.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-0:2.12.23-21.el6.src" }, "product_reference": "gnutls-0:2.12.23-21.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-devel-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-devel-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-guile-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-guile-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-utils-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-utils-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-utils-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:gnutls-utils-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-0:2.12.23-21.el6.src" }, "product_reference": "gnutls-0:2.12.23-21.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-debuginfo-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-debuginfo-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-devel-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-devel-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-devel-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-devel-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-devel-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-devel-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-guile-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-guile-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-guile-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-guile-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-guile-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-guile-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-utils-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-utils-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-utils-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:gnutls-utils-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.src" }, "product_reference": "gnutls-0:2.12.23-21.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-0:2.12.23-21.el6.src" }, "product_reference": "gnutls-0:2.12.23-21.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-0:2.12.23-21.el6.src" }, "product_reference": "gnutls-0:2.12.23-21.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-devel-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-devel-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-guile-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-guile-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-utils-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-utils-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-utils-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:gnutls-utils-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-0:2.12.23-21.el6.src" }, "product_reference": "gnutls-0:2.12.23-21.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-debuginfo-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-debuginfo-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-devel-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-devel-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-devel-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-devel-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-devel-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-devel-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-guile-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-guile-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-guile-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-guile-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-guile-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-guile-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-utils-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-utils-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-utils-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:gnutls-utils-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-0:2.12.23-21.el6.src" }, "product_reference": "gnutls-0:2.12.23-21.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-0:2.12.23-21.el6.src" }, "product_reference": "gnutls-0:2.12.23-21.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-devel-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-devel-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-devel-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-devel-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-guile-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-guile-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-guile-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-guile-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-utils-0:2.12.23-21.el6.i686" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-utils-0:2.12.23-21.el6.ppc64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-utils-0:2.12.23-21.el6.s390x" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "gnutls-utils-0:2.12.23-21.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:gnutls-utils-0:2.12.23-21.el6.x86_64" }, "product_reference": "gnutls-utils-0:2.12.23-21.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:gnutls-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-0:2.12.23-21.el6.src", "6Client-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Client:gnutls-0:2.12.23-21.el6.i686", "6Client:gnutls-0:2.12.23-21.el6.ppc", "6Client:gnutls-0:2.12.23-21.el6.ppc64", "6Client:gnutls-0:2.12.23-21.el6.s390", "6Client:gnutls-0:2.12.23-21.el6.s390x", "6Client:gnutls-0:2.12.23-21.el6.src", "6Client:gnutls-0:2.12.23-21.el6.x86_64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client:gnutls-devel-0:2.12.23-21.el6.i686", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client:gnutls-devel-0:2.12.23-21.el6.s390", "6Client:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client:gnutls-guile-0:2.12.23-21.el6.i686", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client:gnutls-guile-0:2.12.23-21.el6.s390", "6Client:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client:gnutls-utils-0:2.12.23-21.el6.i686", "6Client:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.src", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-0:2.12.23-21.el6.src", "6ComputeNode:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-0:2.12.23-21.el6.src", "6Server-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server:gnutls-0:2.12.23-21.el6.i686", "6Server:gnutls-0:2.12.23-21.el6.ppc", "6Server:gnutls-0:2.12.23-21.el6.ppc64", "6Server:gnutls-0:2.12.23-21.el6.s390", "6Server:gnutls-0:2.12.23-21.el6.s390x", "6Server:gnutls-0:2.12.23-21.el6.src", "6Server:gnutls-0:2.12.23-21.el6.x86_64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server:gnutls-devel-0:2.12.23-21.el6.i686", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server:gnutls-devel-0:2.12.23-21.el6.s390", "6Server:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server:gnutls-guile-0:2.12.23-21.el6.i686", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server:gnutls-guile-0:2.12.23-21.el6.s390", "6Server:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server:gnutls-utils-0:2.12.23-21.el6.i686", "6Server:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-0:2.12.23-21.el6.src", "6Workstation-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-0:2.12.23-21.el6.i686", "6Workstation:gnutls-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-0:2.12.23-21.el6.s390", "6Workstation:gnutls-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-0:2.12.23-21.el6.src", "6Workstation:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-utils-0:2.12.23-21.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-21T08:23:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:gnutls-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-0:2.12.23-21.el6.src", "6Client-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Client:gnutls-0:2.12.23-21.el6.i686", "6Client:gnutls-0:2.12.23-21.el6.ppc", "6Client:gnutls-0:2.12.23-21.el6.ppc64", "6Client:gnutls-0:2.12.23-21.el6.s390", "6Client:gnutls-0:2.12.23-21.el6.s390x", "6Client:gnutls-0:2.12.23-21.el6.src", "6Client:gnutls-0:2.12.23-21.el6.x86_64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client:gnutls-devel-0:2.12.23-21.el6.i686", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client:gnutls-devel-0:2.12.23-21.el6.s390", "6Client:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client:gnutls-guile-0:2.12.23-21.el6.i686", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client:gnutls-guile-0:2.12.23-21.el6.s390", "6Client:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client:gnutls-utils-0:2.12.23-21.el6.i686", "6Client:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.src", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-0:2.12.23-21.el6.src", "6ComputeNode:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-0:2.12.23-21.el6.src", "6Server-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server:gnutls-0:2.12.23-21.el6.i686", "6Server:gnutls-0:2.12.23-21.el6.ppc", "6Server:gnutls-0:2.12.23-21.el6.ppc64", "6Server:gnutls-0:2.12.23-21.el6.s390", "6Server:gnutls-0:2.12.23-21.el6.s390x", "6Server:gnutls-0:2.12.23-21.el6.src", "6Server:gnutls-0:2.12.23-21.el6.x86_64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server:gnutls-devel-0:2.12.23-21.el6.i686", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server:gnutls-devel-0:2.12.23-21.el6.s390", "6Server:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server:gnutls-guile-0:2.12.23-21.el6.i686", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server:gnutls-guile-0:2.12.23-21.el6.s390", "6Server:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server:gnutls-utils-0:2.12.23-21.el6.i686", "6Server:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-0:2.12.23-21.el6.src", "6Workstation-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-0:2.12.23-21.el6.i686", "6Workstation:gnutls-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-0:2.12.23-21.el6.s390", "6Workstation:gnutls-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-0:2.12.23-21.el6.src", "6Workstation:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-utils-0:2.12.23-21.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0574" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-optional:gnutls-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-0:2.12.23-21.el6.src", "6Client-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Client:gnutls-0:2.12.23-21.el6.i686", "6Client:gnutls-0:2.12.23-21.el6.ppc", "6Client:gnutls-0:2.12.23-21.el6.ppc64", "6Client:gnutls-0:2.12.23-21.el6.s390", "6Client:gnutls-0:2.12.23-21.el6.s390x", "6Client:gnutls-0:2.12.23-21.el6.src", "6Client:gnutls-0:2.12.23-21.el6.x86_64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client:gnutls-devel-0:2.12.23-21.el6.i686", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client:gnutls-devel-0:2.12.23-21.el6.s390", "6Client:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client:gnutls-guile-0:2.12.23-21.el6.i686", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client:gnutls-guile-0:2.12.23-21.el6.s390", "6Client:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client:gnutls-utils-0:2.12.23-21.el6.i686", "6Client:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.src", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-0:2.12.23-21.el6.src", "6ComputeNode:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-0:2.12.23-21.el6.src", "6Server-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server:gnutls-0:2.12.23-21.el6.i686", "6Server:gnutls-0:2.12.23-21.el6.ppc", "6Server:gnutls-0:2.12.23-21.el6.ppc64", "6Server:gnutls-0:2.12.23-21.el6.s390", "6Server:gnutls-0:2.12.23-21.el6.s390x", "6Server:gnutls-0:2.12.23-21.el6.src", "6Server:gnutls-0:2.12.23-21.el6.x86_64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server:gnutls-devel-0:2.12.23-21.el6.i686", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server:gnutls-devel-0:2.12.23-21.el6.s390", "6Server:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server:gnutls-guile-0:2.12.23-21.el6.i686", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server:gnutls-guile-0:2.12.23-21.el6.s390", "6Server:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server:gnutls-utils-0:2.12.23-21.el6.i686", "6Server:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-0:2.12.23-21.el6.src", "6Workstation-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-0:2.12.23-21.el6.i686", "6Workstation:gnutls-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-0:2.12.23-21.el6.s390", "6Workstation:gnutls-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-0:2.12.23-21.el6.src", "6Workstation:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-utils-0:2.12.23-21.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" }, { "cve": "CVE-2017-5335", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1412235" } ], "notes": [ { "category": "description", "text": "The stream reading functions in lib/opencdk/read-packet.c in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allow remote attackers to cause a denial of service (out-of-memory error and crash) via a crafted OpenPGP certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "gnutls: Out of memory while parsing crafted OpenPGP certificate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:gnutls-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-0:2.12.23-21.el6.src", "6Client-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Client:gnutls-0:2.12.23-21.el6.i686", "6Client:gnutls-0:2.12.23-21.el6.ppc", "6Client:gnutls-0:2.12.23-21.el6.ppc64", "6Client:gnutls-0:2.12.23-21.el6.s390", "6Client:gnutls-0:2.12.23-21.el6.s390x", "6Client:gnutls-0:2.12.23-21.el6.src", "6Client:gnutls-0:2.12.23-21.el6.x86_64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client:gnutls-devel-0:2.12.23-21.el6.i686", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client:gnutls-devel-0:2.12.23-21.el6.s390", "6Client:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client:gnutls-guile-0:2.12.23-21.el6.i686", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client:gnutls-guile-0:2.12.23-21.el6.s390", "6Client:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client:gnutls-utils-0:2.12.23-21.el6.i686", "6Client:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.src", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-0:2.12.23-21.el6.src", "6ComputeNode:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-0:2.12.23-21.el6.src", "6Server-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server:gnutls-0:2.12.23-21.el6.i686", "6Server:gnutls-0:2.12.23-21.el6.ppc", "6Server:gnutls-0:2.12.23-21.el6.ppc64", "6Server:gnutls-0:2.12.23-21.el6.s390", "6Server:gnutls-0:2.12.23-21.el6.s390x", "6Server:gnutls-0:2.12.23-21.el6.src", "6Server:gnutls-0:2.12.23-21.el6.x86_64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server:gnutls-devel-0:2.12.23-21.el6.i686", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server:gnutls-devel-0:2.12.23-21.el6.s390", "6Server:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server:gnutls-guile-0:2.12.23-21.el6.i686", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server:gnutls-guile-0:2.12.23-21.el6.s390", "6Server:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server:gnutls-utils-0:2.12.23-21.el6.i686", "6Server:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-0:2.12.23-21.el6.src", "6Workstation-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-0:2.12.23-21.el6.i686", "6Workstation:gnutls-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-0:2.12.23-21.el6.s390", "6Workstation:gnutls-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-0:2.12.23-21.el6.src", "6Workstation:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-utils-0:2.12.23-21.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5335" }, { "category": "external", "summary": "RHBZ#1412235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412235" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5335", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5335" } ], "release_date": "2017-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-21T08:23:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:gnutls-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-0:2.12.23-21.el6.src", "6Client-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Client:gnutls-0:2.12.23-21.el6.i686", "6Client:gnutls-0:2.12.23-21.el6.ppc", "6Client:gnutls-0:2.12.23-21.el6.ppc64", "6Client:gnutls-0:2.12.23-21.el6.s390", "6Client:gnutls-0:2.12.23-21.el6.s390x", "6Client:gnutls-0:2.12.23-21.el6.src", "6Client:gnutls-0:2.12.23-21.el6.x86_64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client:gnutls-devel-0:2.12.23-21.el6.i686", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client:gnutls-devel-0:2.12.23-21.el6.s390", "6Client:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client:gnutls-guile-0:2.12.23-21.el6.i686", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client:gnutls-guile-0:2.12.23-21.el6.s390", "6Client:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client:gnutls-utils-0:2.12.23-21.el6.i686", "6Client:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.src", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-0:2.12.23-21.el6.src", "6ComputeNode:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-0:2.12.23-21.el6.src", "6Server-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server:gnutls-0:2.12.23-21.el6.i686", "6Server:gnutls-0:2.12.23-21.el6.ppc", "6Server:gnutls-0:2.12.23-21.el6.ppc64", "6Server:gnutls-0:2.12.23-21.el6.s390", "6Server:gnutls-0:2.12.23-21.el6.s390x", "6Server:gnutls-0:2.12.23-21.el6.src", "6Server:gnutls-0:2.12.23-21.el6.x86_64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server:gnutls-devel-0:2.12.23-21.el6.i686", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server:gnutls-devel-0:2.12.23-21.el6.s390", "6Server:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server:gnutls-guile-0:2.12.23-21.el6.i686", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server:gnutls-guile-0:2.12.23-21.el6.s390", "6Server:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server:gnutls-utils-0:2.12.23-21.el6.i686", "6Server:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-0:2.12.23-21.el6.src", "6Workstation-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-0:2.12.23-21.el6.i686", "6Workstation:gnutls-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-0:2.12.23-21.el6.s390", "6Workstation:gnutls-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-0:2.12.23-21.el6.src", "6Workstation:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-utils-0:2.12.23-21.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0574" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-optional:gnutls-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-0:2.12.23-21.el6.src", "6Client-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Client:gnutls-0:2.12.23-21.el6.i686", "6Client:gnutls-0:2.12.23-21.el6.ppc", "6Client:gnutls-0:2.12.23-21.el6.ppc64", "6Client:gnutls-0:2.12.23-21.el6.s390", "6Client:gnutls-0:2.12.23-21.el6.s390x", "6Client:gnutls-0:2.12.23-21.el6.src", "6Client:gnutls-0:2.12.23-21.el6.x86_64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client:gnutls-devel-0:2.12.23-21.el6.i686", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client:gnutls-devel-0:2.12.23-21.el6.s390", "6Client:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client:gnutls-guile-0:2.12.23-21.el6.i686", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client:gnutls-guile-0:2.12.23-21.el6.s390", "6Client:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client:gnutls-utils-0:2.12.23-21.el6.i686", "6Client:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.src", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-0:2.12.23-21.el6.src", "6ComputeNode:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-0:2.12.23-21.el6.src", "6Server-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server:gnutls-0:2.12.23-21.el6.i686", "6Server:gnutls-0:2.12.23-21.el6.ppc", "6Server:gnutls-0:2.12.23-21.el6.ppc64", "6Server:gnutls-0:2.12.23-21.el6.s390", "6Server:gnutls-0:2.12.23-21.el6.s390x", "6Server:gnutls-0:2.12.23-21.el6.src", "6Server:gnutls-0:2.12.23-21.el6.x86_64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server:gnutls-devel-0:2.12.23-21.el6.i686", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server:gnutls-devel-0:2.12.23-21.el6.s390", "6Server:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server:gnutls-guile-0:2.12.23-21.el6.i686", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server:gnutls-guile-0:2.12.23-21.el6.s390", "6Server:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server:gnutls-utils-0:2.12.23-21.el6.i686", "6Server:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-0:2.12.23-21.el6.src", "6Workstation-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-0:2.12.23-21.el6.i686", "6Workstation:gnutls-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-0:2.12.23-21.el6.s390", "6Workstation:gnutls-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-0:2.12.23-21.el6.src", "6Workstation:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-utils-0:2.12.23-21.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gnutls: Out of memory while parsing crafted OpenPGP certificate" }, { "cve": "CVE-2017-5336", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2017-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1412236" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the cdk_pk_get_keyid function in lib/opencdk/pubkey.c in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allows remote attackers to have unspecified impact via a crafted OpenPGP certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "gnutls: Stack overflow in cdk_pk_get_keyid", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:gnutls-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-0:2.12.23-21.el6.src", "6Client-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Client:gnutls-0:2.12.23-21.el6.i686", "6Client:gnutls-0:2.12.23-21.el6.ppc", "6Client:gnutls-0:2.12.23-21.el6.ppc64", "6Client:gnutls-0:2.12.23-21.el6.s390", "6Client:gnutls-0:2.12.23-21.el6.s390x", "6Client:gnutls-0:2.12.23-21.el6.src", "6Client:gnutls-0:2.12.23-21.el6.x86_64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client:gnutls-devel-0:2.12.23-21.el6.i686", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client:gnutls-devel-0:2.12.23-21.el6.s390", "6Client:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client:gnutls-guile-0:2.12.23-21.el6.i686", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client:gnutls-guile-0:2.12.23-21.el6.s390", "6Client:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client:gnutls-utils-0:2.12.23-21.el6.i686", "6Client:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.src", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-0:2.12.23-21.el6.src", "6ComputeNode:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-0:2.12.23-21.el6.src", "6Server-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server:gnutls-0:2.12.23-21.el6.i686", "6Server:gnutls-0:2.12.23-21.el6.ppc", "6Server:gnutls-0:2.12.23-21.el6.ppc64", "6Server:gnutls-0:2.12.23-21.el6.s390", "6Server:gnutls-0:2.12.23-21.el6.s390x", "6Server:gnutls-0:2.12.23-21.el6.src", "6Server:gnutls-0:2.12.23-21.el6.x86_64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server:gnutls-devel-0:2.12.23-21.el6.i686", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server:gnutls-devel-0:2.12.23-21.el6.s390", "6Server:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server:gnutls-guile-0:2.12.23-21.el6.i686", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server:gnutls-guile-0:2.12.23-21.el6.s390", "6Server:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server:gnutls-utils-0:2.12.23-21.el6.i686", "6Server:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-0:2.12.23-21.el6.src", "6Workstation-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-0:2.12.23-21.el6.i686", "6Workstation:gnutls-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-0:2.12.23-21.el6.s390", "6Workstation:gnutls-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-0:2.12.23-21.el6.src", "6Workstation:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-utils-0:2.12.23-21.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5336" }, { "category": "external", "summary": "RHBZ#1412236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5336", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5336" } ], "release_date": "2017-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-21T08:23:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:gnutls-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-0:2.12.23-21.el6.src", "6Client-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Client:gnutls-0:2.12.23-21.el6.i686", "6Client:gnutls-0:2.12.23-21.el6.ppc", "6Client:gnutls-0:2.12.23-21.el6.ppc64", "6Client:gnutls-0:2.12.23-21.el6.s390", "6Client:gnutls-0:2.12.23-21.el6.s390x", "6Client:gnutls-0:2.12.23-21.el6.src", "6Client:gnutls-0:2.12.23-21.el6.x86_64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client:gnutls-devel-0:2.12.23-21.el6.i686", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client:gnutls-devel-0:2.12.23-21.el6.s390", "6Client:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client:gnutls-guile-0:2.12.23-21.el6.i686", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client:gnutls-guile-0:2.12.23-21.el6.s390", "6Client:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client:gnutls-utils-0:2.12.23-21.el6.i686", "6Client:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.src", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-0:2.12.23-21.el6.src", "6ComputeNode:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-0:2.12.23-21.el6.src", "6Server-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server:gnutls-0:2.12.23-21.el6.i686", "6Server:gnutls-0:2.12.23-21.el6.ppc", "6Server:gnutls-0:2.12.23-21.el6.ppc64", "6Server:gnutls-0:2.12.23-21.el6.s390", "6Server:gnutls-0:2.12.23-21.el6.s390x", "6Server:gnutls-0:2.12.23-21.el6.src", "6Server:gnutls-0:2.12.23-21.el6.x86_64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server:gnutls-devel-0:2.12.23-21.el6.i686", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server:gnutls-devel-0:2.12.23-21.el6.s390", "6Server:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server:gnutls-guile-0:2.12.23-21.el6.i686", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server:gnutls-guile-0:2.12.23-21.el6.s390", "6Server:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server:gnutls-utils-0:2.12.23-21.el6.i686", "6Server:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-0:2.12.23-21.el6.src", "6Workstation-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-0:2.12.23-21.el6.i686", "6Workstation:gnutls-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-0:2.12.23-21.el6.s390", "6Workstation:gnutls-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-0:2.12.23-21.el6.src", "6Workstation:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-utils-0:2.12.23-21.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0574" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Client-optional:gnutls-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-0:2.12.23-21.el6.src", "6Client-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Client:gnutls-0:2.12.23-21.el6.i686", "6Client:gnutls-0:2.12.23-21.el6.ppc", "6Client:gnutls-0:2.12.23-21.el6.ppc64", "6Client:gnutls-0:2.12.23-21.el6.s390", "6Client:gnutls-0:2.12.23-21.el6.s390x", "6Client:gnutls-0:2.12.23-21.el6.src", "6Client:gnutls-0:2.12.23-21.el6.x86_64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client:gnutls-devel-0:2.12.23-21.el6.i686", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client:gnutls-devel-0:2.12.23-21.el6.s390", "6Client:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client:gnutls-guile-0:2.12.23-21.el6.i686", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client:gnutls-guile-0:2.12.23-21.el6.s390", "6Client:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client:gnutls-utils-0:2.12.23-21.el6.i686", "6Client:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.src", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-0:2.12.23-21.el6.src", "6ComputeNode:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-0:2.12.23-21.el6.src", "6Server-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server:gnutls-0:2.12.23-21.el6.i686", "6Server:gnutls-0:2.12.23-21.el6.ppc", "6Server:gnutls-0:2.12.23-21.el6.ppc64", "6Server:gnutls-0:2.12.23-21.el6.s390", "6Server:gnutls-0:2.12.23-21.el6.s390x", "6Server:gnutls-0:2.12.23-21.el6.src", "6Server:gnutls-0:2.12.23-21.el6.x86_64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server:gnutls-devel-0:2.12.23-21.el6.i686", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server:gnutls-devel-0:2.12.23-21.el6.s390", "6Server:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server:gnutls-guile-0:2.12.23-21.el6.i686", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server:gnutls-guile-0:2.12.23-21.el6.s390", "6Server:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server:gnutls-utils-0:2.12.23-21.el6.i686", "6Server:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-0:2.12.23-21.el6.src", "6Workstation-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-0:2.12.23-21.el6.i686", "6Workstation:gnutls-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-0:2.12.23-21.el6.s390", "6Workstation:gnutls-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-0:2.12.23-21.el6.src", "6Workstation:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-utils-0:2.12.23-21.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gnutls: Stack overflow in cdk_pk_get_keyid" }, { "cve": "CVE-2017-5337", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1411836" } ], "notes": [ { "category": "description", "text": "Multiple heap-based buffer overflows in the read_attribute function in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allow remote attackers to have unspecified impact via a crafted OpenPGP certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "gnutls: Heap read overflow in read-packet.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:gnutls-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-0:2.12.23-21.el6.src", "6Client-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Client:gnutls-0:2.12.23-21.el6.i686", "6Client:gnutls-0:2.12.23-21.el6.ppc", "6Client:gnutls-0:2.12.23-21.el6.ppc64", "6Client:gnutls-0:2.12.23-21.el6.s390", "6Client:gnutls-0:2.12.23-21.el6.s390x", "6Client:gnutls-0:2.12.23-21.el6.src", "6Client:gnutls-0:2.12.23-21.el6.x86_64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client:gnutls-devel-0:2.12.23-21.el6.i686", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client:gnutls-devel-0:2.12.23-21.el6.s390", "6Client:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client:gnutls-guile-0:2.12.23-21.el6.i686", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client:gnutls-guile-0:2.12.23-21.el6.s390", "6Client:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client:gnutls-utils-0:2.12.23-21.el6.i686", "6Client:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.src", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-0:2.12.23-21.el6.src", "6ComputeNode:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-0:2.12.23-21.el6.src", "6Server-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server:gnutls-0:2.12.23-21.el6.i686", "6Server:gnutls-0:2.12.23-21.el6.ppc", "6Server:gnutls-0:2.12.23-21.el6.ppc64", "6Server:gnutls-0:2.12.23-21.el6.s390", "6Server:gnutls-0:2.12.23-21.el6.s390x", "6Server:gnutls-0:2.12.23-21.el6.src", "6Server:gnutls-0:2.12.23-21.el6.x86_64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server:gnutls-devel-0:2.12.23-21.el6.i686", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server:gnutls-devel-0:2.12.23-21.el6.s390", "6Server:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server:gnutls-guile-0:2.12.23-21.el6.i686", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server:gnutls-guile-0:2.12.23-21.el6.s390", "6Server:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server:gnutls-utils-0:2.12.23-21.el6.i686", "6Server:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-0:2.12.23-21.el6.src", "6Workstation-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-0:2.12.23-21.el6.i686", "6Workstation:gnutls-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-0:2.12.23-21.el6.s390", "6Workstation:gnutls-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-0:2.12.23-21.el6.src", "6Workstation:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-utils-0:2.12.23-21.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5337" }, { "category": "external", "summary": "RHBZ#1411836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1411836" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5337", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5337" } ], "release_date": "2017-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-21T08:23:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional:gnutls-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-0:2.12.23-21.el6.src", "6Client-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Client:gnutls-0:2.12.23-21.el6.i686", "6Client:gnutls-0:2.12.23-21.el6.ppc", "6Client:gnutls-0:2.12.23-21.el6.ppc64", "6Client:gnutls-0:2.12.23-21.el6.s390", "6Client:gnutls-0:2.12.23-21.el6.s390x", "6Client:gnutls-0:2.12.23-21.el6.src", "6Client:gnutls-0:2.12.23-21.el6.x86_64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client:gnutls-devel-0:2.12.23-21.el6.i686", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client:gnutls-devel-0:2.12.23-21.el6.s390", "6Client:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client:gnutls-guile-0:2.12.23-21.el6.i686", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client:gnutls-guile-0:2.12.23-21.el6.s390", "6Client:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client:gnutls-utils-0:2.12.23-21.el6.i686", "6Client:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.src", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-0:2.12.23-21.el6.src", "6ComputeNode:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-0:2.12.23-21.el6.src", "6Server-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server:gnutls-0:2.12.23-21.el6.i686", "6Server:gnutls-0:2.12.23-21.el6.ppc", "6Server:gnutls-0:2.12.23-21.el6.ppc64", "6Server:gnutls-0:2.12.23-21.el6.s390", "6Server:gnutls-0:2.12.23-21.el6.s390x", "6Server:gnutls-0:2.12.23-21.el6.src", "6Server:gnutls-0:2.12.23-21.el6.x86_64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server:gnutls-devel-0:2.12.23-21.el6.i686", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server:gnutls-devel-0:2.12.23-21.el6.s390", "6Server:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server:gnutls-guile-0:2.12.23-21.el6.i686", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server:gnutls-guile-0:2.12.23-21.el6.s390", "6Server:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server:gnutls-utils-0:2.12.23-21.el6.i686", "6Server:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-0:2.12.23-21.el6.src", "6Workstation-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-0:2.12.23-21.el6.i686", "6Workstation:gnutls-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-0:2.12.23-21.el6.s390", "6Workstation:gnutls-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-0:2.12.23-21.el6.src", "6Workstation:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-utils-0:2.12.23-21.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0574" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Client-optional:gnutls-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-0:2.12.23-21.el6.src", "6Client-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Client:gnutls-0:2.12.23-21.el6.i686", "6Client:gnutls-0:2.12.23-21.el6.ppc", "6Client:gnutls-0:2.12.23-21.el6.ppc64", "6Client:gnutls-0:2.12.23-21.el6.s390", "6Client:gnutls-0:2.12.23-21.el6.s390x", "6Client:gnutls-0:2.12.23-21.el6.src", "6Client:gnutls-0:2.12.23-21.el6.x86_64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Client:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Client:gnutls-devel-0:2.12.23-21.el6.i686", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc", "6Client:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Client:gnutls-devel-0:2.12.23-21.el6.s390", "6Client:gnutls-devel-0:2.12.23-21.el6.s390x", "6Client:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Client:gnutls-guile-0:2.12.23-21.el6.i686", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc", "6Client:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Client:gnutls-guile-0:2.12.23-21.el6.s390", "6Client:gnutls-guile-0:2.12.23-21.el6.s390x", "6Client:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Client:gnutls-utils-0:2.12.23-21.el6.i686", "6Client:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Client:gnutls-utils-0:2.12.23-21.el6.s390x", "6Client:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.src", "6ComputeNode-optional:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-0:2.12.23-21.el6.src", "6ComputeNode:gnutls-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-devel-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-guile-0:2.12.23-21.el6.x86_64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.i686", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.ppc64", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.s390x", "6ComputeNode:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-0:2.12.23-21.el6.src", "6Server-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Server:gnutls-0:2.12.23-21.el6.i686", "6Server:gnutls-0:2.12.23-21.el6.ppc", "6Server:gnutls-0:2.12.23-21.el6.ppc64", "6Server:gnutls-0:2.12.23-21.el6.s390", "6Server:gnutls-0:2.12.23-21.el6.s390x", "6Server:gnutls-0:2.12.23-21.el6.src", "6Server:gnutls-0:2.12.23-21.el6.x86_64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Server:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Server:gnutls-devel-0:2.12.23-21.el6.i686", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc", "6Server:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Server:gnutls-devel-0:2.12.23-21.el6.s390", "6Server:gnutls-devel-0:2.12.23-21.el6.s390x", "6Server:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Server:gnutls-guile-0:2.12.23-21.el6.i686", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc", "6Server:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Server:gnutls-guile-0:2.12.23-21.el6.s390", "6Server:gnutls-guile-0:2.12.23-21.el6.s390x", "6Server:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Server:gnutls-utils-0:2.12.23-21.el6.i686", "6Server:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Server:gnutls-utils-0:2.12.23-21.el6.s390x", "6Server:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-0:2.12.23-21.el6.src", "6Workstation-optional:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation-optional:gnutls-utils-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-0:2.12.23-21.el6.i686", "6Workstation:gnutls-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-0:2.12.23-21.el6.s390", "6Workstation:gnutls-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-0:2.12.23-21.el6.src", "6Workstation:gnutls-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.i686", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-debuginfo-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.i686", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-devel-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390", "6Workstation:gnutls-devel-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-devel-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.i686", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc", "6Workstation:gnutls-guile-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390", "6Workstation:gnutls-guile-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-guile-0:2.12.23-21.el6.x86_64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.i686", "6Workstation:gnutls-utils-0:2.12.23-21.el6.ppc64", "6Workstation:gnutls-utils-0:2.12.23-21.el6.s390x", "6Workstation:gnutls-utils-0:2.12.23-21.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gnutls: Heap read overflow in read-packet.c" } ] }
gsd-2016-8610
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2016-8610", "description": "A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "id": "GSD-2016-8610", "references": [ "https://www.suse.com/security/cve/CVE-2016-8610.html", "https://www.debian.org/security/2017/dsa-3773", "https://access.redhat.com/errata/RHSA-2017:2494", "https://access.redhat.com/errata/RHSA-2017:2493", "https://access.redhat.com/errata/RHSA-2017:1802", "https://access.redhat.com/errata/RHSA-2017:1801", "https://access.redhat.com/errata/RHSA-2017:1659", "https://access.redhat.com/errata/RHSA-2017:1658", "https://access.redhat.com/errata/RHSA-2017:1415", "https://access.redhat.com/errata/RHSA-2017:1414", "https://access.redhat.com/errata/RHSA-2017:1413", "https://access.redhat.com/errata/RHSA-2017:0574", "https://access.redhat.com/errata/RHSA-2017:0286", "https://ubuntu.com/security/CVE-2016-8610", "https://advisories.mageia.org/CVE-2016-8610.html", "https://alas.aws.amazon.com/cve/html/CVE-2016-8610.html", "https://linux.oracle.com/cve/CVE-2016-8610.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-8610" ], "details": "A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "id": "GSD-2016-8610", "modified": "2023-12-13T01:21:22.740296Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-8610", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenSSL", "version": { "version_data": [ { "version_affected": "=", "version_value": "All 0.9.8" }, { "version_affected": "=", "version_value": "All 1.0.1" }, { "version_affected": "=", "version_value": "1.0.2 through 1.0.2h" }, { "version_affected": "=", "version_value": "1.1.0" } ] } } ] }, "vendor_name": "OpenSSL" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-400", "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "https://security.360.cn/cve/CVE-2016-8610/", "refsource": "MISC", "url": "https://security.360.cn/cve/CVE-2016-8610/" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2017-0286.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2017-0286.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2017-0574.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2017-0574.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2017-1415.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2017-1415.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2017-1659.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2017-1659.html" }, { "name": "http://seclists.org/oss-sec/2016/q4/224", "refsource": "MISC", "url": "http://seclists.org/oss-sec/2016/q4/224" }, { "name": "http://www.securityfocus.com/bid/93841", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/93841" }, { "name": "http://www.securitytracker.com/id/1037084", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1037084" }, { "name": "https://access.redhat.com/errata/RHSA-2017:1413", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "name": "https://access.redhat.com/errata/RHSA-2017:1414", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "name": "https://access.redhat.com/errata/RHSA-2017:1658", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2017:1658" }, { "name": "https://access.redhat.com/errata/RHSA-2017:1801", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2017:1801" }, { "name": "https://access.redhat.com/errata/RHSA-2017:1802", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2017:1802" }, { "name": "https://access.redhat.com/errata/RHSA-2017:2493", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2017:2493" }, { "name": "https://access.redhat.com/errata/RHSA-2017:2494", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2017:2494" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610" }, { "name": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401", "refsource": "MISC", "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401" }, { "name": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc", "refsource": "MISC", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc" }, { "name": "https://security.netapp.com/advisory/ntap-20171130-0001/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20171130-0001/" }, { "name": "https://security.paloaltonetworks.com/CVE-2016-8610", "refsource": "MISC", "url": "https://security.paloaltonetworks.com/CVE-2016-8610" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03897en_us", "refsource": "MISC", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03897en_us" }, { "name": "https://www.debian.org/security/2017/dsa-3773", "refsource": "MISC", "url": "https://www.debian.org/security/2017/dsa-3773" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "matchCriteriaId": "0BD3F477-4078-42BC-AF81-A68487FCDBEC", "versionEndIncluding": "1.0.2h", "versionStartIncluding": "1.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "8A4E446D-B9D3-45F2-9722-B41FA14A6C31", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "2D1C00C0-C77E-4255-9ECA-20F2673C7366", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "73104834-5810-48DD-9B97-549D223853F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B142ACCC-F7A9-4A3B-BE60-0D6691D5058D", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "B1ABA871-3271-48E2-A69C-5AD70AF94E53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB30733E-68FC-49C4-86C0-7FEE75C366BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*", "matchCriteriaId": "6361DAC6-600F-4B15-8797-D67F298F46FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*", "matchCriteriaId": "62347994-1353-497C-9C4A-D5D8D95F67E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:7-mode:*:*", "matchCriteriaId": "6C2ACC32-5147-4EA5-95BE-B6B4EAB3D82B", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0C4B1E5-75BF-43AE-BBAC-0DD4124C71ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C82200F-A26E-4AD4-82FF-DC5601A28D52", "versionEndIncluding": "11.40", "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:host_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "546855F3-654C-48F0-B3A0-FF1ABBF04007", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*", "matchCriteriaId": "3FA5E22C-489B-4C5F-A5F3-C03F45CA8811", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:ontap_select_deploy:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E968916-8CE0-4165-851F-14E37ECEA948", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*", "matchCriteriaId": "146A767F-DC04-454B-9913-17D3A2B5AAA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BB0FDCF-3750-44C6-AC5C-0CC2AAD14093", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapcenter_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "E788440A-02B0-45F5-AFBC-7109F3177033", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*", "matchCriteriaId": "61D7EF01-F618-497F-9375-8003CEA3D380", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*", "matchCriteriaId": "8ADFF451-740F-4DBA-BD23-3881945D3E40", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:storagegrid_webscale:-:*:*:*:*:*:*:*", "matchCriteriaId": "813CD8F9-9F05-49A7-BB4D-E9A1D54D6DFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FED6CAE-D97F-49E0-9D00-1642A3A427B4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "460EF266-5397-4FB9-B4C3-BECB2FB12AE4", "versionEndIncluding": "6.1.17", "vulnerable": true }, { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C837CEA-991C-45BA-8DFF-20F4E98E4639", "versionEndIncluding": "7.0.15", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "1558B8D3-B289-4143-A3C2-F8EF29CECDD3", "versionEndIncluding": "7.1.10", "versionStartIncluding": "7.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:adaptive_access_manager:11.1.2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "530B1012-03DF-4AE2-863E-FB07351FE4A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "A125E817-F974-4509-872C-B71933F42AD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "55D98C27-734F-490B-92D5-251805C841B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_ip_service_activator:7.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "BDB13348-C8CA-4E71-9DC6-091B09D52E96", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "DE7A60DB-A287-4E61-8131-B6314007191B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:core_rdbms:11.2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "E1367C5D-8815-41E6-B609-E855CB8B1AA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:core_rdbms:12.1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "7E150F02-5B34-4496-A024-335DF64D7F8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:core_rdbms:12.2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "4059F859-A7D8-4ADD-93EE-74AF082ED34A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:core_rdbms:18c:*:*:*:*:*:*:*", "matchCriteriaId": "C9FFAF8E-4023-4599-9F0D-274E6517CB1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:core_rdbms:19c:*:*:*:*:*:*:*", "matchCriteriaId": "9B639209-A651-43FB-8F0C-B25F605521EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "AB654DFA-FEF9-4D00-ADB0-F3F2B6ACF13E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "37209C6F-EF99-4D21-9608-B3A06D283D24", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:goldengate_application_adapters:12.3.2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "F6F259E6-10A8-4207-8FC2-85ABD70B04C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "41684398-18A4-4DC6-B8A2-3EBAA0CBF9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*", "matchCriteriaId": "D0A735B4-4F3C-416B-8C08-9CB21BAD2889", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "matchCriteriaId": "7E1E416B-920B-49A0-9523-382898C2979D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*", "matchCriteriaId": "D9DB4A14-2EF5-4B54-95D2-75E6CF9AA0A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_predictive_application_server:15.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "24A3C819-5151-4543-A5C6-998C9387C8A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_predictive_application_server:16.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "4FB98961-8C99-4490-A6B8-9A5158784F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:timesten_in-memory_database:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6DA0527-562D-457F-A2BB-3DF5EAABA1AB", "versionEndExcluding": "18.1.4.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B40B13B7-68B3-4510-968C-6A730EB46462", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C93CC705-1F8C-4870-99E6-14BF264C3811", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "F14A818F-AA16-4438-A3E4-E64C9287AC66", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "271CACEB-10F5-4CA8-9C99-3274F18EE62D", "versionEndExcluding": "xcp2361", "vulnerable": true }, { "criteria": "cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF82224E-9EED-472E-A038-768E4179B219", "versionEndExcluding": "xcp3070", "versionStartIncluding": "xcp3000", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "983D27DE-BC89-454E-AE47-95A26A3651E2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "433EEE1B-134C-48F9-8688-23C5F1ABBF0F", "versionEndExcluding": "xcp2361", "vulnerable": true }, { "criteria": "cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B56D4BF-9328-4998-95F3-D23BD1349280", "versionEndExcluding": "xcp3070", "versionStartIncluding": "xcp3000", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*", "matchCriteriaId": "5825AEE1-B668-40BD-86A9-2799430C742C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "47FFEE5C-5DAE-4FAD-9651-7983DE092120", "versionEndExcluding": "xcp2361", "vulnerable": true }, { "criteria": "cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "62AAD1D8-D312-452A-80E7-97FA3238C95F", "versionEndExcluding": "xcp3070", "versionStartIncluding": "xcp3000", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DA2D526-BDCF-4A65-914A-B3BA3A0CD613", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FD8BD3B-C35B-4C44-B5A1-FA4646ACB374", "versionEndExcluding": "xcp2361", "vulnerable": true }, { "criteria": "cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F429B6AB-44E3-412F-AAE6-33B6F1150262", "versionEndExcluding": "xcp3070", "versionStartIncluding": "xcp3000", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE0CF40B-E5BD-4558-9321-184D58EF621D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "66D6EF49-7094-41D9-BDF5-AE5846E37418", "versionEndExcluding": "xcp2361", "vulnerable": true }, { "criteria": "cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "78152A31-DB06-4F13-94EA-D3C94B240EE0", "versionEndExcluding": "xcp3070", "versionStartIncluding": "xcp3000", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3C9C09-7B2B-4DB6-8BE0-35302ED35776", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6593DA00-EE33-4223-BEAE-8DC629E79287", "versionEndExcluding": "xcp2361", "vulnerable": true }, { "criteria": "cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB1FF50C-D9D0-4DF0-90F8-9259BD7B315B", "versionEndExcluding": "xcp3070", "versionStartIncluding": "xcp3000", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*", "matchCriteriaId": "95503CE5-1D06-4092-A60D-D310AADCAFB1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "descriptions": [ { "lang": "en", "value": "A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients." }, { "lang": "es", "value": "Se ha encontrado un fallo de denegaci\u00f3n de servicio en OpenSSL en las versiones 0.9.8, 1.0.1, 1.0.2 hasta la 1.0.2h y la 1.1.0 en la forma en la que el protocolo TLS/SSL defini\u00f3 el procesamiento de paquetes ALERT durante una negociaci\u00f3n de conexi\u00f3n. Un atacante remoto podr\u00eda emplear este fallo para hacer que un servidor TLS/SSL consuma una cantidad excesiva de recursos de CPU y fracase a la hora de aceptar conexiones de otros clientes." } ], "id": "CVE-2016-8610", "lastModified": "2024-01-26T17:44:24.227", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-13T22:29:00.203", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0286.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0574.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-1415.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-1659.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/oss-sec/2016/q4/224" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93841" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037084" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1658" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1801" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1802" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2493" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2494" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.360.cn/cve/CVE-2016-8610/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20171130-0001/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.paloaltonetworks.com/CVE-2016-8610" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03897en_us" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-3773" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] } } } }
var-201711-0007
Vulnerability from variot
A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients. OpenSSL is prone to denial-of-service vulnerability. Successful exploitation of the issue will cause excessive memory or CPU resource consumption, resulting in a denial-of-service condition. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc. The following versions are affected: OpenSSL version 0.9.8, version 1.0.1, versions 1.0.2 through 1.0.2h, version 1.1.0. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 7 Advisory ID: RHSA-2017:1413-01 Product: Red Hat JBoss Core Services Advisory URL: https://access.redhat.com/errata/RHSA-2017:1413 Issue date: 2017-06-07 CVE Names: CVE-2016-0736 CVE-2016-2161 CVE-2016-6304 CVE-2016-7056 CVE-2016-8610 CVE-2016-8740 CVE-2016-8743 =====================================================================
- Summary:
An update is now available for Red Hat JBoss Core Services on RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64
- Description:
Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.
This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
-
A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304)
-
It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user's browser. (CVE-2016-0736)
-
It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. (CVE-2016-2161)
-
A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys. (CVE-2016-8610)
-
It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)
-
A vulnerability was found in httpd's handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server's available memory, causing httpd to crash. (CVE-2016-8740)
Red Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.
- Bugs fixed (https://bugzilla.redhat.com/):
1377600 - CVE-2016-6304 openssl: OCSP Status Request extension unbounded memory growth 1384743 - CVE-2016-8610 SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS 1401528 - CVE-2016-8740 httpd: Incomplete handling of LimitRequestFields directive in mod_http2 1406744 - CVE-2016-0736 httpd: Padding Oracle in Apache mod_session_crypto 1406753 - CVE-2016-2161 httpd: DoS vulnerability in mod_auth_digest 1406822 - CVE-2016-8743 httpd: Apache HTTP Request Parsing Whitespace Defects 1412120 - CVE-2016-7056 openssl: ECDSA P-256 timing attack key recovery
- JIRA issues fixed (https://issues.jboss.org/):
JBCS-319 - Errata for httpd 2.4.23 SP1 RHEL 7
- Package List:
Red Hat JBoss Core Services on RHEL 7 Server:
Source: jbcs-httpd24-httpd-2.4.23-120.jbcs.el7.src.rpm jbcs-httpd24-mod_security-2.9.1-19.GA.jbcs.el7.src.rpm jbcs-httpd24-openssl-1.0.2h-13.jbcs.el7.src.rpm
noarch: jbcs-httpd24-httpd-manual-2.4.23-120.jbcs.el7.noarch.rpm
ppc64: jbcs-httpd24-httpd-2.4.23-120.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-debuginfo-2.4.23-120.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-devel-2.4.23-120.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-libs-2.4.23-120.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-selinux-2.4.23-120.jbcs.el7.ppc64.rpm jbcs-httpd24-httpd-tools-2.4.23-120.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_ldap-2.4.23-120.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_proxy_html-2.4.23-120.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_security-2.9.1-19.GA.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_security-debuginfo-2.9.1-19.GA.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_session-2.4.23-120.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_ssl-2.4.23-120.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-1.0.2h-13.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-debuginfo-1.0.2h-13.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-devel-1.0.2h-13.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-libs-1.0.2h-13.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-perl-1.0.2h-13.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-static-1.0.2h-13.jbcs.el7.ppc64.rpm
x86_64: jbcs-httpd24-httpd-2.4.23-120.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-debuginfo-2.4.23-120.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-devel-2.4.23-120.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-libs-2.4.23-120.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-selinux-2.4.23-120.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-tools-2.4.23-120.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ldap-2.4.23-120.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_proxy_html-2.4.23-120.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_security-2.9.1-19.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_security-debuginfo-2.9.1-19.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_session-2.4.23-120.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ssl-2.4.23-120.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-1.0.2h-13.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-debuginfo-1.0.2h-13.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-devel-1.0.2h-13.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-libs-1.0.2h-13.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-perl-1.0.2h-13.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-static-1.0.2h-13.jbcs.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2016-0736 https://access.redhat.com/security/cve/CVE-2016-2161 https://access.redhat.com/security/cve/CVE-2016-6304 https://access.redhat.com/security/cve/CVE-2016-7056 https://access.redhat.com/security/cve/CVE-2016-8610 https://access.redhat.com/security/cve/CVE-2016-8740 https://access.redhat.com/security/cve/CVE-2016-8743 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en/red-hat-jboss-core-services/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFZOEFDXlSAg2UNWIIRAkmJAJ4vtOF2J+v5N45Dg4fckgqFa+L96wCfVBp2 JFT0GtD56HPD72nOXhIXyG8= =7n2G -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Description:
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. The updates are documented in the Release Notes document linked to in the References. If sendfile processing completed quickly, it was possible for the Processor to be added to the processor cache twice. This could lead to invalid responses or information disclosure. (CVE-2017-5647)
- A vulnerability was discovered in the error page mechanism in Tomcat's DefaultServlet implementation. A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page. Solution:
Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).
The References section of this erratum contains a download link (you must log in to download the update).
This release includes bug fixes as well as a new release of OpenSSL. The JBoss server process must be restarted for the update to take effect. (CVE-2016-6304)
-
It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. (CVE-2016-8610)
-
Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. =========================================================================== Ubuntu Security Notice USN-3181-1 January 31, 2017
openssl vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in OpenSSL. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS as other releases were fixed in a previous security update. (CVE-2016-2177)
It was discovered that OpenSSL did not properly handle Montgomery multiplication, resulting in incorrect results leading to transient failures. This issue only applied to Ubuntu 16.04 LTS, and Ubuntu 16.10. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-7056)
Shi Lei discovered that OpenSSL incorrectly handled certain warning alerts. (CVE-2016-8610)
Robert =C5=9Awi=C4=99cki discovered that OpenSSL incorrectly handled certain truncated packets. (CVE-2017-3731)
It was discovered that OpenSSL incorrectly performed the x86_64 Montgomery squaring procedure. This issue only applied to Ubuntu 16.04 LTS, and Ubuntu 16.10. (CVE-2017-3732)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.10: libssl1.0.0 1.0.2g-1ubuntu9.1
Ubuntu 16.04 LTS: libssl1.0.0 1.0.2g-1ubuntu4.6
Ubuntu 14.04 LTS: libssl1.0.0 1.0.1f-1ubuntu2.22
Ubuntu 12.04 LTS: libssl1.0.0 1.0.1-4ubuntu5.39
After a standard system update you need to reboot your computer to make all the necessary changes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0007", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openssl", "scope": "eq", "trust": 2.4, "vendor": "openssl", "version": "1.0.1" }, { "model": "openssl", "scope": "eq", "trust": 2.4, "vendor": "openssl", "version": "0.9.8" }, { "model": "openssl", "scope": "eq", "trust": 1.8, "vendor": "openssl", "version": "1.1.0" }, { "model": "pan-os", "scope": "gte", "trust": 1.0, "vendor": "paloaltonetworks", "version": "7.1.0" }, { "model": "m10-1", "scope": "gte", "trust": 1.0, "vendor": "fujitsu", "version": "xcp3000" }, { "model": "m10-4", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp3070" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "m12-2", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp2361" }, { "model": "m12-2", "scope": "gte", "trust": 1.0, "vendor": "fujitsu", "version": "xcp3000" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "communications analytics", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.1.1" }, { "model": "core rdbms", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "18c" }, { "model": "m10-1", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp3070" }, { "model": "e-series santricity os controller", "scope": "lte", "trust": 1.0, "vendor": "netapp", "version": "11.40" }, { "model": "communications ip service activator", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "7.3.4" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "retail predictive application server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "16.0.3" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "weblogic server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "10.3.6.0.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "communications ip service activator", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "7.4.0" }, { "model": "storagegrid", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "cn1610", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "core rdbms", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.2.0.4" }, { "model": "jboss enterprise application platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0.0" }, { "model": "pan-os", "scope": "lte", "trust": 1.0, "vendor": "paloaltonetworks", "version": "7.0.15" }, { "model": "m12-1", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp2361" }, { "model": "oncommand balance", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "m12-1", "scope": "gte", "trust": 1.0, "vendor": "fujitsu", "version": "xcp3000" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "m12-1", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp3070" }, { "model": "m12-2s", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp2361" }, { "model": "m12-2s", "scope": "gte", "trust": 1.0, "vendor": "fujitsu", "version": "xcp3000" }, { "model": "m10-4", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp2361" }, { "model": "m10-4", "scope": "gte", "trust": 1.0, "vendor": "fujitsu", "version": "xcp3000" }, { "model": "clustered data ontap antivirus connector", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "clustered data ontap", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "timesten in-memory database", "scope": "lt", "trust": 1.0, "vendor": "oracle", "version": "18.1.4.1.0" }, { "model": "host agent", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "m12-2s", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp3070" }, { "model": "service processor", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "m10-1", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp2361" }, { "model": "enterprise manager ops center", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.4.0" }, { "model": "application testing suite", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.3.0.1" }, { "model": "core rdbms", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "19c" }, { "model": "data ontap", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "pan-os", "scope": "lte", "trust": 1.0, "vendor": "paloaltonetworks", "version": "6.1.17" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "core rdbms", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.1.0.2" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.5" }, { "model": "ontap select deploy", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "m12-2", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp3070" }, { "model": "goldengate application adapters", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.3.2.1.0" }, { "model": "openssl", "scope": "lte", "trust": 1.0, "vendor": "openssl", "version": "1.0.2h" }, { "model": "e-series santricity os controller", "scope": "gte", "trust": 1.0, "vendor": "netapp", "version": "11.0" }, { "model": "jd edwards enterpriseone tools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "9.2" }, { "model": "data ontap edge", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "m10-4s", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp2361" }, { "model": "m10-4s", "scope": "gte", "trust": 1.0, "vendor": "fujitsu", "version": "xcp3000" }, { "model": "oncommand unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.56" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "m10-4s", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp3070" }, { "model": "snapcenter server", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise manager ops center", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.3.3" }, { "model": "retail predictive application server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "15.0.3" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "storagegrid webscale", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "smi-s provider", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "jboss enterprise application platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.4.0" }, { "model": "openssl", "scope": "gte", "trust": 1.0, "vendor": "openssl", "version": "1.0.2" }, { "model": "pan-os", "scope": "lte", "trust": 1.0, "vendor": "paloaltonetworks", "version": "7.1.10" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "weblogic server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.57" }, { "model": "core rdbms", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.0.1" }, { "model": "weblogic server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.1.3.0.0" }, { "model": "oncommand workflow automation", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.58" }, { "model": "adaptive access manager", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.1.2.3.0" }, { "model": "pan-os", "scope": "gte", "trust": 1.0, "vendor": "paloaltonetworks", "version": "7.0.0" }, { "model": "weblogic server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.1.4.0" }, { "model": "snapdrive", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "openssl", "scope": "eq", "trust": 0.8, "vendor": "openssl", "version": "1.0.2 to 1.0.2h" }, { "model": "openssl", "scope": "eq", "trust": 0.8, "vendor": "openssl", "version": null }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.2b" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.2" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.2a" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.2c" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.2d" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "16.10" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "16.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "jboss web server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "jboss core services on rhel server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "70" }, { "model": "jboss core services on rhel server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "60" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.15" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.14" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.13" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.12" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.11" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.10" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.5" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.4" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.9" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.8" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.7" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.2" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl 1.0.2h", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.2g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.2f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.2e", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.2d", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.2c", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.2b", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.2a", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1u", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1t", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1s", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1r", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1q", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1p", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1o", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1n", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1m", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1l", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1k", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1j", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1i", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1h", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1e", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1d", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1c", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1b", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.1a", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.1" }, { "model": "project openssl 0.9.8zh", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8zg", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8zf", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8ze", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8zd", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8zc", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8zb", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8za", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8y", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8x" }, { "model": "project openssl 0.9.8w", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8u", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8t", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8s", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8r", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8q", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8p", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8o", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8n", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8m", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8l", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8v" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "sterling connect:direct for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.4.4" }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.4.3" }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.4.8.0" }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.4.6.0" }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.9.0" }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.8.0" }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.7.0" }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.6.0" }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.3" }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.2.0" }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.10.0" }, { "model": "netezza host management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.0.0" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.2.1" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.2.0" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1.3" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1.2" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1.1" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1.0" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.4" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.3" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.2" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.1" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.9" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.8" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.6" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.5" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.4" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.3" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.10" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.0" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.9" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.8" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.7" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.6" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.5" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.13" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.12" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.11" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.10" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.0" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.9" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.8" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.16" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.15" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.14" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.13" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.12" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.11" }, { "model": "datapower gateways", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.10" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "pan-os", "scope": "ne", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.16" }, { "model": "project openssl 1.1.0b", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.2j", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "sterling connect:direct for unix 4.1.0.4.ifix085", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "netezza host management", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.4.9.0" }, { "model": "datapower gateways", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.5.2.2" }, { "model": "datapower gateways", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.5.1.4" }, { "model": "datapower gateways", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.5" }, { "model": "datapower gateways", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.11" }, { "model": "datapower gateways", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.14" }, { "model": "datapower gateways", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.17" } ], "sources": [ { "db": "BID", "id": "93841" }, { "db": "JVNDB", "id": "JVNDB-2016-008860" }, { "db": "CNNVD", "id": "CNNVD-201610-726" }, { "db": "NVD", "id": "CVE-2016-8610" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.2h", "versionStartIncluding": "1.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.40", "versionStartIncluding": "11.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:storagegrid_webscale:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:ontap_select_deploy:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:snapcenter_server:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:7-mode:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:host_agent:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8610" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shi Lei from Gear Team, Qihoo 360 Inc.", "sources": [ { "db": "BID", "id": "93841" }, { "db": "CNNVD", "id": "CNNVD-201610-726" } ], "trust": 0.9 }, "cve": "CVE-2016-8610", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8610", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-97430", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8610", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8610", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201610-726", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-97430", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2016-8610", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-97430" }, { "db": "VULMON", "id": "CVE-2016-8610" }, { "db": "JVNDB", "id": "JVNDB-2016-008860" }, { "db": "CNNVD", "id": "CNNVD-201610-726" }, { "db": "NVD", "id": "CVE-2016-8610" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients. OpenSSL is prone to denial-of-service vulnerability. \nSuccessful exploitation of the issue will cause excessive memory or CPU resource consumption, resulting in a denial-of-service condition. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc. The following versions are affected: OpenSSL version 0.9.8, version 1.0.1, versions 1.0.2 through 1.0.2h, version 1.1.0. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 7\nAdvisory ID: RHSA-2017:1413-01\nProduct: Red Hat JBoss Core Services\nAdvisory URL: https://access.redhat.com/errata/RHSA-2017:1413\nIssue date: 2017-06-07\nCVE Names: CVE-2016-0736 CVE-2016-2161 CVE-2016-6304 \n CVE-2016-7056 CVE-2016-8610 CVE-2016-8740 \n CVE-2016-8743 \n=====================================================================\n\n1. Summary:\n\nAn update is now available for Red Hat JBoss Core Services on RHEL 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64\n\n3. Description:\n\nRed Hat JBoss Core Services is a set of supplementary software for Red Hat\nJBoss middleware products. This software, such as Apache HTTP Server, is\ncommon to multiple JBoss middleware products, and is packaged under Red Hat\nJBoss Core Services to allow for faster distribution of updates, and for a\nmore consistent update experience. \n\nThis release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23\nService Pack 1 serves as a replacement for Red Hat JBoss Core Services\nApache HTTP Server 2.4.23, and includes bug fixes, which are documented in\nthe Release Notes document linked to in the References. \n\nSecurity Fix(es):\n\n* A memory leak flaw was found in the way OpenSSL handled TLS status\nrequest extension data during session renegotiation. A remote attacker\ncould cause a TLS server using OpenSSL to consume an excessive amount of\nmemory and, possibly, exit unexpectedly after exhausting all available\nmemory, if it enabled OCSP stapling support. (CVE-2016-6304)\n\n* It was discovered that the mod_session_crypto module of httpd did not use\nany mechanisms to verify integrity of the encrypted session data stored in\nthe user\u0027s browser. (CVE-2016-0736)\n\n* It was discovered that the mod_auth_digest module of httpd did not\nproperly check for memory allocation failures. (CVE-2016-2161)\n\n* A timing attack flaw was found in OpenSSL that could allow a malicious\nuser with local access to recover ECDSA P-256 private keys. \n(CVE-2016-8610)\n\n* It was discovered that the HTTP parser in httpd incorrectly allowed\ncertain characters not permitted by the HTTP protocol specification to\nappear unencoded in HTTP request headers. If httpd was used in conjunction\nwith a proxy or backend server that interpreted those characters\ndifferently, a remote attacker could possibly use this flaw to inject data\ninto HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)\n\n* A vulnerability was found in httpd\u0027s handling of the LimitRequestFields\ndirective in mod_http2, affecting servers with HTTP/2 enabled. An attacker\ncould send crafted requests with headers larger than the server\u0027s available\nmemory, causing httpd to crash. (CVE-2016-8740)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-6304\nand Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. \nUpstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original\nreporter of CVE-2016-6304. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library\nmust be restarted, or the system rebooted. After installing the updated\npackages, the httpd daemon will be restarted automatically. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1377600 - CVE-2016-6304 openssl: OCSP Status Request extension unbounded memory growth\n1384743 - CVE-2016-8610 SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS\n1401528 - CVE-2016-8740 httpd: Incomplete handling of LimitRequestFields directive in mod_http2\n1406744 - CVE-2016-0736 httpd: Padding Oracle in Apache mod_session_crypto\n1406753 - CVE-2016-2161 httpd: DoS vulnerability in mod_auth_digest\n1406822 - CVE-2016-8743 httpd: Apache HTTP Request Parsing Whitespace Defects\n1412120 - CVE-2016-7056 openssl: ECDSA P-256 timing attack key recovery\n\n6. JIRA issues fixed (https://issues.jboss.org/):\n\nJBCS-319 - Errata for httpd 2.4.23 SP1 RHEL 7\n\n7. Package List:\n\nRed Hat JBoss Core Services on RHEL 7 Server:\n\nSource:\njbcs-httpd24-httpd-2.4.23-120.jbcs.el7.src.rpm\njbcs-httpd24-mod_security-2.9.1-19.GA.jbcs.el7.src.rpm\njbcs-httpd24-openssl-1.0.2h-13.jbcs.el7.src.rpm\n\nnoarch:\njbcs-httpd24-httpd-manual-2.4.23-120.jbcs.el7.noarch.rpm\n\nppc64:\njbcs-httpd24-httpd-2.4.23-120.jbcs.el7.ppc64.rpm\njbcs-httpd24-httpd-debuginfo-2.4.23-120.jbcs.el7.ppc64.rpm\njbcs-httpd24-httpd-devel-2.4.23-120.jbcs.el7.ppc64.rpm\njbcs-httpd24-httpd-libs-2.4.23-120.jbcs.el7.ppc64.rpm\njbcs-httpd24-httpd-selinux-2.4.23-120.jbcs.el7.ppc64.rpm\njbcs-httpd24-httpd-tools-2.4.23-120.jbcs.el7.ppc64.rpm\njbcs-httpd24-mod_ldap-2.4.23-120.jbcs.el7.ppc64.rpm\njbcs-httpd24-mod_proxy_html-2.4.23-120.jbcs.el7.ppc64.rpm\njbcs-httpd24-mod_security-2.9.1-19.GA.jbcs.el7.ppc64.rpm\njbcs-httpd24-mod_security-debuginfo-2.9.1-19.GA.jbcs.el7.ppc64.rpm\njbcs-httpd24-mod_session-2.4.23-120.jbcs.el7.ppc64.rpm\njbcs-httpd24-mod_ssl-2.4.23-120.jbcs.el7.ppc64.rpm\njbcs-httpd24-openssl-1.0.2h-13.jbcs.el7.ppc64.rpm\njbcs-httpd24-openssl-debuginfo-1.0.2h-13.jbcs.el7.ppc64.rpm\njbcs-httpd24-openssl-devel-1.0.2h-13.jbcs.el7.ppc64.rpm\njbcs-httpd24-openssl-libs-1.0.2h-13.jbcs.el7.ppc64.rpm\njbcs-httpd24-openssl-perl-1.0.2h-13.jbcs.el7.ppc64.rpm\njbcs-httpd24-openssl-static-1.0.2h-13.jbcs.el7.ppc64.rpm\n\nx86_64:\njbcs-httpd24-httpd-2.4.23-120.jbcs.el7.x86_64.rpm\njbcs-httpd24-httpd-debuginfo-2.4.23-120.jbcs.el7.x86_64.rpm\njbcs-httpd24-httpd-devel-2.4.23-120.jbcs.el7.x86_64.rpm\njbcs-httpd24-httpd-libs-2.4.23-120.jbcs.el7.x86_64.rpm\njbcs-httpd24-httpd-selinux-2.4.23-120.jbcs.el7.x86_64.rpm\njbcs-httpd24-httpd-tools-2.4.23-120.jbcs.el7.x86_64.rpm\njbcs-httpd24-mod_ldap-2.4.23-120.jbcs.el7.x86_64.rpm\njbcs-httpd24-mod_proxy_html-2.4.23-120.jbcs.el7.x86_64.rpm\njbcs-httpd24-mod_security-2.9.1-19.GA.jbcs.el7.x86_64.rpm\njbcs-httpd24-mod_security-debuginfo-2.9.1-19.GA.jbcs.el7.x86_64.rpm\njbcs-httpd24-mod_session-2.4.23-120.jbcs.el7.x86_64.rpm\njbcs-httpd24-mod_ssl-2.4.23-120.jbcs.el7.x86_64.rpm\njbcs-httpd24-openssl-1.0.2h-13.jbcs.el7.x86_64.rpm\njbcs-httpd24-openssl-debuginfo-1.0.2h-13.jbcs.el7.x86_64.rpm\njbcs-httpd24-openssl-devel-1.0.2h-13.jbcs.el7.x86_64.rpm\njbcs-httpd24-openssl-libs-1.0.2h-13.jbcs.el7.x86_64.rpm\njbcs-httpd24-openssl-perl-1.0.2h-13.jbcs.el7.x86_64.rpm\njbcs-httpd24-openssl-static-1.0.2h-13.jbcs.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n8. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-0736\nhttps://access.redhat.com/security/cve/CVE-2016-2161\nhttps://access.redhat.com/security/cve/CVE-2016-6304\nhttps://access.redhat.com/security/cve/CVE-2016-7056\nhttps://access.redhat.com/security/cve/CVE-2016-8610\nhttps://access.redhat.com/security/cve/CVE-2016-8740\nhttps://access.redhat.com/security/cve/CVE-2016-8743\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/documentation/en/red-hat-jboss-core-services/\n\n9. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2017 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFZOEFDXlSAg2UNWIIRAkmJAJ4vtOF2J+v5N45Dg4fckgqFa+L96wCfVBp2\nJFT0GtD56HPD72nOXhIXyG8=\n=7n2G\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nOpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and\nTransport Layer Security (TLS) protocols, as well as a full-strength\ngeneral-purpose cryptography library. \n\nApache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies. The updates are documented in the Release Notes document\nlinked to in the References. If sendfile processing completed quickly, it was\npossible for the Processor to be added to the processor cache twice. This\ncould lead to invalid responses or information disclosure. (CVE-2017-5647)\n\n* A vulnerability was discovered in the error page mechanism in Tomcat\u0027s\nDefaultServlet implementation. A crafted HTTP request could cause undesired\nside effects, possibly including the removal or replacement of the custom\nerror page. Solution:\n\nBefore applying the update, back up your existing Red Hat JBoss Web Server\ninstallation (including all applications and configuration files). \n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). \n\nThis release includes bug fixes as well as a new release of OpenSSL. The JBoss server process must be restarted for the update\nto take effect. (CVE-2016-6304)\n\n* It was discovered that OpenSSL did not always use constant time\noperations when computing Digital Signature Algorithm (DSA) signatures. \n(CVE-2016-8610)\n\n* Multiple integer overflow flaws were found in the way OpenSSL performed\npointer arithmetic. \n===========================================================================\nUbuntu Security Notice USN-3181-1\nJanuary 31, 2017\n\nopenssl vulnerabilities\n===========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.10\n- Ubuntu 16.04 LTS\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenSSL. This\nissue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS as other\nreleases were fixed in a previous security update. (CVE-2016-2177)\n\nIt was discovered that OpenSSL did not properly handle Montgomery\nmultiplication, resulting in incorrect results leading to transient\nfailures. This issue only applied to Ubuntu 16.04 LTS, and Ubuntu 16.10. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04\nLTS. (CVE-2016-7056)\n\nShi Lei discovered that OpenSSL incorrectly handled certain warning alerts. (CVE-2016-8610)\n\nRobert =C5=9Awi=C4=99cki discovered that OpenSSL incorrectly handled certain\ntruncated packets. (CVE-2017-3731)\n\nIt was discovered that OpenSSL incorrectly performed the x86_64 Montgomery\nsquaring procedure. This issue only applied to Ubuntu 16.04\nLTS, and Ubuntu 16.10. (CVE-2017-3732)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.10:\n libssl1.0.0 1.0.2g-1ubuntu9.1\n\nUbuntu 16.04 LTS:\n libssl1.0.0 1.0.2g-1ubuntu4.6\n\nUbuntu 14.04 LTS:\n libssl1.0.0 1.0.1f-1ubuntu2.22\n\nUbuntu 12.04 LTS:\n libssl1.0.0 1.0.1-4ubuntu5.39\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes", "sources": [ { "db": "NVD", "id": "CVE-2016-8610" }, { "db": "JVNDB", "id": "JVNDB-2016-008860" }, { "db": "BID", "id": "93841" }, { "db": "VULHUB", "id": "VHN-97430" }, { "db": "VULMON", "id": "CVE-2016-8610" }, { "db": "PACKETSTORM", "id": "142848" }, { "db": "PACKETSTORM", "id": "143874" }, { "db": "PACKETSTORM", "id": "142847" }, { "db": "PACKETSTORM", "id": "143176" }, { "db": "PACKETSTORM", "id": "143873" }, { "db": "PACKETSTORM", "id": "143181" }, { "db": "PACKETSTORM", "id": "140850" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8610", "trust": 4.4 }, { "db": "BID", "id": "93841", "trust": 2.1 }, { "db": "SECTRACK", "id": "1037084", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2016-008860", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201610-726", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.2173", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "141173", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "141752", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-92490", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-97430", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-8610", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "142848", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "143874", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "142847", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "143176", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "143873", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "143181", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140850", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97430" }, { "db": "VULMON", "id": "CVE-2016-8610" }, { "db": "BID", "id": "93841" }, { "db": "JVNDB", "id": "JVNDB-2016-008860" }, { "db": "PACKETSTORM", "id": "142848" }, { "db": "PACKETSTORM", "id": "143874" }, { "db": "PACKETSTORM", "id": "142847" }, { "db": "PACKETSTORM", "id": "143176" }, { "db": "PACKETSTORM", "id": "143873" }, { "db": "PACKETSTORM", "id": "143181" }, { "db": "PACKETSTORM", "id": "140850" }, { "db": "CNNVD", "id": "CNNVD-201610-726" }, { "db": "NVD", "id": "CVE-2016-8610" } ] }, "id": "VAR-201711-0007", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-97430" } ], "trust": 0.35113123999999996 }, "last_update_date": "2024-07-23T21:57:50.988000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Don\u0027t\u00a0allow\u00a0too\u00a0many\u00a0consecutive\u00a0warning\u00a0alerts Red hat Red\u00a0Hat\u00a0Bugzilla", "trust": 0.8, "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=af58be768ebb690f78530f796e92b8ae5c9a4401" }, { "title": "OpenSSL Remediation measures for denial of service vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=65089" }, { "title": "Red Hat: Moderate: openssl security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20170286 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 6.4.16 natives update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171659 - security advisory" }, { "title": "Red Hat: Moderate: gnutls security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20170574 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 6.4.16 natives update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171658 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 6", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171414 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171415 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 7", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171413 - security advisory" }, { "title": "Debian Security Advisories: DSA-3773-1 openssl -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=9f660812dd6a423f7e72aa57751d0031" }, { "title": "Red Hat: CVE-2016-8610", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2016-8610" }, { "title": "Amazon Linux AMI: ALAS-2017-803", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2017-803" }, { "title": "Ubuntu Security Notice: gnutls26 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3183-2" }, { "title": "Ubuntu Security Notice: gnutls26, gnutls28 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3183-1" }, { "title": "Ubuntu Security Notice: openssl vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3181-1" }, { "title": "Red Hat: Important: Red Hat JBoss Web Server 3.1.0 Service Pack 1 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171801 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Web Server Service Pack 1 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171802 - security advisory" }, { "title": "Amazon Linux AMI: ALAS-2017-815", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2017-815" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - January 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=ecbe5f193404d1e9c62e8323118ae6cf" }, { "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - January 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=04299a624c15ae57f9f110f484bc5f66" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=6839c4d3fd328571c675c335d58b5591" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - April 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=d78b3379ca364568964f30138964c7e7" }, { "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - April 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=bf8deceb640f4a0fee008855afe6aa85" }, { "title": "CVE-2016-8610-PoC", "trust": 0.1, "url": "https://github.com/cujanovic/cve-2016-8610-poc " } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-8610" }, { "db": "JVNDB", "id": "JVNDB-2016-008860" }, { "db": "CNNVD", "id": "CNNVD-201610-726" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.1 }, { "problemtype": "Resource exhaustion (CWE-400) [NVD evaluation ]", "trust": 0.8 }, { "problemtype": "CWE-399", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97430" }, { "db": "JVNDB", "id": "JVNDB-2016-008860" }, { "db": "NVD", "id": "CVE-2016-8610" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.securityfocus.com/bid/93841" }, { "trust": 2.1, "url": "http://seclists.org/oss-sec/2016/q4/224" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2017:1413" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2017-1415.html" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2017:1658" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2017-1659.html" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2017:2493" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2017:2494" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1037084" }, { "trust": 1.8, "url": "https://www.debian.org/security/2017/dsa-3773" }, { "trust": 1.8, "url": "https://security.freebsd.org/advisories/freebsd-sa-16:35.openssl.asc" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2017-0286.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2017-0574.html" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2017:1414" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2017:1801" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2017:1802" }, { "trust": 1.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2016-8610" }, { "trust": 1.8, "url": "https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=af58be768ebb690f78530f796e92b8ae5c9a4401" }, { "trust": 1.8, "url": "https://security.360.cn/cve/cve-2016-8610/" }, { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20171130-0001/" }, { "trust": 1.8, "url": "https://security.paloaltonetworks.com/cve-2016-8610" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "trust": 1.8, "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "trust": 1.8, "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "trust": 1.7, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03897en_us" }, { "trust": 1.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8610" }, { "trust": 0.9, "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=af58be768ebb690f78530f796e92b8ae5c9a4401" }, { "trust": 0.9, "url": "https://securityadvisories.paloaltonetworks.com/home/detail/87" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2016-8610" }, { "trust": 0.6, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.6, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2016-6304" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6304" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191553-1.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2173/" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.3, "url": "http://openssl.org/" }, { "trust": 0.3, "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory22.asc" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21994867" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21996760" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21997209" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7056" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2177" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-8740" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-0736" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8743" }, { "trust": 0.2, "url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-8743" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2161" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8740" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-7056" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0736" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-2161" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2017-5664" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2017-5647" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5647" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/3155411" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5664" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/2688611" }, { "trust": 0.2, "url": "https://access.redhat.com/solutions/222023" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-2178" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2178" }, { "trust": 0.2, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform\u0026downloadtype=securitypatches\u0026version=6.4" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-2177" }, { "trust": 0.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03897en_us" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/400.html" }, { "trust": 0.1, "url": "https://github.com/cujanovic/cve-2016-8610-poc" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=49575" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/3183-2/" }, { "trust": 0.1, "url": "https://issues.jboss.org/):" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=core.service.apachehttp\u0026downloadtype=securitypatches\u0026version=2.4.23" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=webserver\u0026downloadtype=securitypatches\u0026version=2.1.2" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.6" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu9.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.22" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-3731" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.39" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-3181-1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7055" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-3732" } ], "sources": [ { "db": "VULHUB", "id": "VHN-97430" }, { "db": "VULMON", "id": "CVE-2016-8610" }, { "db": "BID", "id": "93841" }, { "db": "JVNDB", "id": "JVNDB-2016-008860" }, { "db": "PACKETSTORM", "id": "142848" }, { "db": "PACKETSTORM", "id": "143874" }, { "db": "PACKETSTORM", "id": "142847" }, { "db": "PACKETSTORM", "id": "143176" }, { "db": "PACKETSTORM", "id": "143873" }, { "db": "PACKETSTORM", "id": "143181" }, { "db": "PACKETSTORM", "id": "140850" }, { "db": "CNNVD", "id": "CNNVD-201610-726" }, { "db": "NVD", "id": "CVE-2016-8610" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-97430" }, { "db": "VULMON", "id": "CVE-2016-8610" }, { "db": "BID", "id": "93841" }, { "db": "JVNDB", "id": "JVNDB-2016-008860" }, { "db": "PACKETSTORM", "id": "142848" }, { "db": "PACKETSTORM", "id": "143874" }, { "db": "PACKETSTORM", "id": "142847" }, { "db": "PACKETSTORM", "id": "143176" }, { "db": "PACKETSTORM", "id": "143873" }, { "db": "PACKETSTORM", "id": "143181" }, { "db": "PACKETSTORM", "id": "140850" }, { "db": "CNNVD", "id": "CNNVD-201610-726" }, { "db": "NVD", "id": "CVE-2016-8610" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-13T00:00:00", "db": "VULHUB", "id": "VHN-97430" }, { "date": "2017-11-13T00:00:00", "db": "VULMON", "id": "CVE-2016-8610" }, { "date": "2016-10-24T00:00:00", "db": "BID", "id": "93841" }, { "date": "2017-12-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008860" }, { "date": "2017-06-07T22:47:57", "db": "PACKETSTORM", "id": "142848" }, { "date": "2017-08-22T05:29:02", "db": "PACKETSTORM", "id": "143874" }, { "date": "2017-06-07T22:47:43", "db": "PACKETSTORM", "id": "142847" }, { "date": "2017-06-28T22:12:00", "db": "PACKETSTORM", "id": "143176" }, { "date": "2017-08-22T05:28:16", "db": "PACKETSTORM", "id": "143873" }, { "date": "2017-06-28T22:37:00", "db": "PACKETSTORM", "id": "143181" }, { "date": "2017-02-01T00:36:45", "db": "PACKETSTORM", "id": "140850" }, { "date": "2016-10-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201610-726" }, { "date": "2017-11-13T22:29:00.203000", "db": "NVD", "id": "CVE-2016-8610" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-12T00:00:00", "db": "VULHUB", "id": "VHN-97430" }, { "date": "2023-02-12T00:00:00", "db": "VULMON", "id": "CVE-2016-8610" }, { "date": "2017-08-22T08:11:00", "db": "BID", "id": "93841" }, { "date": "2024-02-27T03:18:00", "db": "JVNDB", "id": "JVNDB-2016-008860" }, { "date": "2023-02-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201610-726" }, { "date": "2024-01-26T17:44:24.227000", "db": "NVD", "id": "CVE-2016-8610" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "140850" }, { "db": "CNNVD", "id": "CNNVD-201610-726" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL\u00a0 Service operation interruption in \u00a0(DoS)\u00a0 Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008860" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201610-726" } ], "trust": 0.6 } }
ghsa-v2q2-jxh8-m5h8
Vulnerability from github
A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.
{ "affected": [], "aliases": [ "CVE-2016-8610" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-11-13T22:29:00Z", "severity": "HIGH" }, "details": "A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "id": "GHSA-v2q2-jxh8-m5h8", "modified": "2022-05-13T01:14:25Z", "published": "2022-05-13T01:14:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "type": "WEB", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "type": "WEB", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "type": "WEB", "url": "https://www.debian.org/security/2017/dsa-3773" }, { "type": "WEB", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03897en_us" }, { "type": "WEB", "url": "https://security.paloaltonetworks.com/CVE-2016-8610" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20171130-0001" }, { "type": "WEB", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc" }, { "type": "WEB", "url": "https://security.360.cn/cve/CVE-2016-8610" }, { "type": "WEB", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=af58be768ebb690f78530f796e92b8ae5c9a4401" }, { "type": "WEB", "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=af58be768ebb690f78530f796e92b8ae5c9a4401" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8610" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2494" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2493" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1802" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1801" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1658" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0286.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0574.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-1415.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-1659.html" }, { "type": "WEB", "url": "http://seclists.org/oss-sec/2016/q4/224" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/93841" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1037084" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.