Action not permitted
Modal body text goes here.
CVE-2016-8743
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache HTTP Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:34:59.642Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208221" }, { "name": "DSA-3796", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3796" }, { "name": "RHSA-2017:1721", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1721" }, { "name": "1037508", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037508" }, { "name": "RHSA-2017:1413", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "name": "RHSA-2017:1161", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1161" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2017-04" }, { "name": "RHSA-2017:1414", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03753en_us" }, { "name": "95077", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95077" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03725en_us" }, { "name": "RHSA-2017:1415", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-1415.html" }, { "name": "RHSA-2017:0906", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0906" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743" }, { "name": "GLSA-201701-36", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-36" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20180423-0001/" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [10/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [10/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [11/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888217 - /httpd/site/trunk/content/security/json/CVE-2016-8743.json", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r94284b139540e5287ebdd3450682d3e3d187263dd6b75af8fa7d4890%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073163 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2016-8743.json security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r4fe84db67fe9dc906c6185e58bbd9913f4356dd555a5c3db490694e5%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888221 - /httpd/site/trunk/content/security/json/CVE-2016-8743.json", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r09b8a39d1262adbab5528eea73df1b1f93e919bf004ed5a843d9cad1%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073161 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2016-8743.json security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rfcb6c7b9e7ca727a7eeeb5f13f89488a03981cfa0e7c3125f18fa239%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache HTTP Server", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "2.2.0 to 2.2.31, 2.4.1 to 2.4.23" } ] } ], "datePublic": "2016-12-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution." } ], "problemTypes": [ { "descriptions": [ { "description": "Request Smuggling, Response Splitting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-06T10:11:24", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208221" }, { "name": "DSA-3796", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3796" }, { "name": "RHSA-2017:1721", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1721" }, { "name": "1037508", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037508" }, { "name": "RHSA-2017:1413", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "name": "RHSA-2017:1161", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1161" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2017-04" }, { "name": "RHSA-2017:1414", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03753en_us" }, { "name": "95077", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95077" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03725en_us" }, { "name": "RHSA-2017:1415", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-1415.html" }, { "name": "RHSA-2017:0906", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:0906" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743" }, { "name": "GLSA-201701-36", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-36" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20180423-0001/" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [10/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [10/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [11/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888217 - /httpd/site/trunk/content/security/json/CVE-2016-8743.json", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r94284b139540e5287ebdd3450682d3e3d187263dd6b75af8fa7d4890%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073163 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2016-8743.json security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r4fe84db67fe9dc906c6185e58bbd9913f4356dd555a5c3db490694e5%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888221 - /httpd/site/trunk/content/security/json/CVE-2016-8743.json", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r09b8a39d1262adbab5528eea73df1b1f93e919bf004ed5a843d9cad1%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073161 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2016-8743.json security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rfcb6c7b9e7ca727a7eeeb5f13f89488a03981cfa0e7c3125f18fa239%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "DATE_PUBLIC": "2016-12-20T00:00:00", "ID": "CVE-2016-8743", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache HTTP Server", "version": { "version_data": [ { "version_value": "2.2.0 to 2.2.31, 2.4.1 to 2.4.23" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Request Smuggling, Response Splitting" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT208221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208221" }, { "name": "DSA-3796", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3796" }, { "name": "RHSA-2017:1721", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1721" }, { "name": "1037508", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037508" }, { "name": "RHSA-2017:1413", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "name": "RHSA-2017:1161", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1161" }, { "name": "https://www.tenable.com/security/tns-2017-04", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2017-04" }, { "name": "RHSA-2017:1414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03753en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03753en_us" }, { "name": "95077", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95077" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03725en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03725en_us" }, { "name": "RHSA-2017:1415", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-1415.html" }, { "name": "RHSA-2017:0906", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0906" }, { "name": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743", "refsource": "CONFIRM", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743" }, { "name": "GLSA-201701-36", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-36" }, { "name": "https://security.netapp.com/advisory/ntap-20180423-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180423-0001/" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [10/13] - /httpd/site/trunk/content/security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [10/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [11/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888217 - /httpd/site/trunk/content/security/json/CVE-2016-8743.json", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r94284b139540e5287ebdd3450682d3e3d187263dd6b75af8fa7d4890@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073163 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2016-8743.json security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r4fe84db67fe9dc906c6185e58bbd9913f4356dd555a5c3db490694e5@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888221 - /httpd/site/trunk/content/security/json/CVE-2016-8743.json", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r09b8a39d1262adbab5528eea73df1b1f93e919bf004ed5a843d9cad1@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073161 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2016-8743.json security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rfcb6c7b9e7ca727a7eeeb5f13f89488a03981cfa0e7c3125f18fa239@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2016-8743", "datePublished": "2017-07-27T21:00:00Z", "dateReserved": "2016-10-18T00:00:00", "dateUpdated": "2024-09-16T17:03:31.158Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-8743\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2017-07-27T21:29:00.287\",\"lastModified\":\"2023-11-07T02:36:29.180\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution.\"},{\"lang\":\"es\",\"value\":\"El servidor HTTP Apache, en todas las distribuciones anteriores a la 2.2.32 y la 2.4.25 era liberal en el espacio en blanco aceptado de peticiones y enviado en lineas y cabeceras de respuesta. La aceptaci\u00f3n de estos comportamientos diferentes representaba un problema a nivel de seguridad cuando httpd participa en cualquier cadena de proxies o interact\u00faa con servidores de aplicaciones backend, ya sea mediante mod_proxy o utilizando mecanismos CGI convencionales y puede dar lugar al tr\u00e1fico de peticiones, divisi\u00f3n de respuestas y contaminaci\u00f3n de la cach\u00e9.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.2.0\",\"versionEndIncluding\":\"2.2.31\",\"matchCriteriaId\":\"E3E7037D-2C83-4F09-8DC6-4C51D447727A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.4.1\",\"versionEndIncluding\":\"2.4.23\",\"matchCriteriaId\":\"8805C987-A5BB-403B-BB9F-B745A2AE7865\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FE996B1-6951-4F85-AA58-B99A379D2163\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*\",\"matchCriteriaId\":\"3FA5E22C-489B-4C5F-A5F3-C03F45CA8811\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"807C024A-F8E8-4B48-A349-4C68CD252CA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F96E3779-F56A-45FF-BB3D-4980527D721E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CF73560-2F5B-4723-A8A1-9AADBB3ADA00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF3C7A5-9117-42C7-BEA1-4AA378A582EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83737173-E12E-4641-BC49-0BD84A6B29D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98381E61-F082-4302-B51F-5648884F998B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99A687E-EAE6-417E-A88E-D0082BC194CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7431ABC1-9252-419E-8CC1-311B41360078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17F256A9-D3B9-4C72-B013-4EFD878BFEA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_core_services:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2466282-51AB-478D-9FF4-FA524265ED2E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-1415.html\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-3796\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/95077\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037508\",\"source\":\"security@apache.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0906\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1161\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1413\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1414\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1721\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03753en_us\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03725en_us\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743\",\"source\":\"security@apache.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r09b8a39d1262adbab5528eea73df1b1f93e919bf004ed5a843d9cad1%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r4fe84db67fe9dc906c6185e58bbd9913f4356dd555a5c3db490694e5%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r94284b139540e5287ebdd3450682d3e3d187263dd6b75af8fa7d4890%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/rfcb6c7b9e7ca727a7eeeb5f13f89488a03981cfa0e7c3125f18fa239%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://security.gentoo.org/glsa/201701-36\",\"source\":\"security@apache.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20180423-0001/\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/HT208221\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.tenable.com/security/tns-2017-04\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2017_1414
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Core Services on RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.\n\nThis release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304)\n\n* It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736)\n\n* It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161)\n\n* A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys. (CVE-2016-7056)\n\n* A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients. (CVE-2016-8610)\n\n* It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)\n\n* A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash. (CVE-2016-8740)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1414", "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/" }, { "category": "external", "summary": "1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "external", "summary": "JBCS-318", "url": "https://issues.redhat.com/browse/JBCS-318" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1414.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 6", "tracking": { "current_release_date": "2024-11-05T20:03:10+00:00", "generator": { "date": "2024-11-05T20:03:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1414", "initial_release_date": "2017-06-07T17:54:17+00:00", "revision_history": [ { "date": "2017-06-07T17:54:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-07T17:54:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:03:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services on RHEL 6 Server", "product": { "name": "Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.1-19.GA.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.1-19.GA.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-libs@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.23-120.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.23-120.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.23-120.jbcs.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.23-120.jbcs.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "product_id": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.1-19.GA.jbcs.el6?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "product": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "product_id": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-120.jbcs.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "product_id": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.1-19.GA.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.1-19.GA.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-libs@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.23-120.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.23-120.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.23-120.jbcs.el6?arch=i686" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "product_id": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.23-120.jbcs.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "product": { "name": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "product_id": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-manual@2.4.23-120.jbcs.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch" }, "product_reference": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server", "product_id": "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBCS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-0736", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406744" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Padding Oracle in Apache mod_session_crypto", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0736" }, { "category": "external", "summary": "RHBZ#1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0736", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" }, { "category": "external", "summary": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt", "url": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Padding Oracle in Apache mod_session_crypto" }, { "cve": "CVE-2016-2161", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406753" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: DoS vulnerability in mod_auth_digest", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2161" }, { "category": "external", "summary": "RHBZ#1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2161", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: DoS vulnerability in mod_auth_digest" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc.", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-6304", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377600" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: OCSP Status Request extension unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "TLS server applications using OpenSSL versions in Red Hat Enterprise Linux 6 and 7 are only affected if they enable OCSP stapling support. Applications not enabling OCSP stapling support are not affected. Few applications implement OCSP stapling support and typically do not enable it by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6304" }, { "category": "external", "summary": "RHBZ#1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: OCSP Status Request extension unbounded memory growth" }, { "cve": "CVE-2016-7056", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2017-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1412120" } ], "notes": [ { "category": "description", "text": "A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ECDSA P-256 timing attack key recovery", "title": "Vulnerability summary" }, { "category": "other", "text": "In order to exploit this flaw, the attacker needs to be have local (shell) access to the machine where the message is being signed using the ECDSA algorithm with a P-256 elliptic curve key. Then using cache timing attacks (which needs precise timing), on multiple signature runs, the private key could be obtained. Based on the factor that exploitation is difficult, Red Hat Product Security Team has rated this flaw as having Moderate impact. A further security release may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7056" }, { "category": "external", "summary": "RHBZ#1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7056", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056" } ], "release_date": "2017-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: ECDSA P-256 timing attack key recovery" }, { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" }, { "cve": "CVE-2016-8740", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1401528" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Low security\nimpact. This issue is not currently planned to be addressed in future\nupdates. For additional information, refer to the Issue Severity\nClassification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8740" }, { "category": "external", "summary": "RHBZ#1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8740", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8740" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Dec/3", "url": "http://seclists.org/bugtraq/2016/Dec/3" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2016-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "category": "workaround", "details": "As a temporary workaround - HTTP/2 can be disabled by changing\nthe configuration by removing h2 and h2c from the Protocols\nline(s) in the configuration file. \n\nThe resulting line should read:\n\n\t\tProtocols http/1.1", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2" }, { "cve": "CVE-2016-8743", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406822" } ], "notes": [ { "category": "description", "text": "It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Apache HTTP Request Parsing Whitespace Defects", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8743" }, { "category": "external", "summary": "RHBZ#1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8743", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1414" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6.noarch", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.src", "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6.x86_64", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.i686", "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Apache HTTP Request Parsing Whitespace Defects" } ] }
rhsa-2017_1415
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Core Services.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.\n\nThis release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304)\n\n* It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736)\n\n* It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161)\n\n* A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys. (CVE-2016-7056)\n\n* A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients. (CVE-2016-8610)\n\n* It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)\n\n* A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash. (CVE-2016-8740)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1415", "url": "https://access.redhat.com/errata/RHSA-2017:1415" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=securityPatches\u0026version=2.4.23", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp\u0026downloadType=securityPatches\u0026version=2.4.23" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/" }, { "category": "external", "summary": "1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1415.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1", "tracking": { "current_release_date": "2024-11-05T20:03:17+00:00", "generator": { "date": "2024-11-05T20:03:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1415", "initial_release_date": "2017-06-07T17:43:43+00:00", "revision_history": [ { "date": "2017-06-07T17:43:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-07T17:43:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:03:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services 1", "product": { "name": "Red Hat JBoss Core Services 1", "product_id": "Red Hat JBoss Core Services 1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-0736", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406744" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Padding Oracle in Apache mod_session_crypto", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0736" }, { "category": "external", "summary": "RHBZ#1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0736", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" }, { "category": "external", "summary": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt", "url": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Padding Oracle in Apache mod_session_crypto" }, { "cve": "CVE-2016-2161", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406753" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: DoS vulnerability in mod_auth_digest", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2161" }, { "category": "external", "summary": "RHBZ#1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2161", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: DoS vulnerability in mod_auth_digest" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc.", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-6304", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377600" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: OCSP Status Request extension unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "TLS server applications using OpenSSL versions in Red Hat Enterprise Linux 6 and 7 are only affected if they enable OCSP stapling support. Applications not enabling OCSP stapling support are not affected. Few applications implement OCSP stapling support and typically do not enable it by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6304" }, { "category": "external", "summary": "RHBZ#1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: OCSP Status Request extension unbounded memory growth" }, { "cve": "CVE-2016-7056", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2017-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1412120" } ], "notes": [ { "category": "description", "text": "A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ECDSA P-256 timing attack key recovery", "title": "Vulnerability summary" }, { "category": "other", "text": "In order to exploit this flaw, the attacker needs to be have local (shell) access to the machine where the message is being signed using the ECDSA algorithm with a P-256 elliptic curve key. Then using cache timing attacks (which needs precise timing), on multiple signature runs, the private key could be obtained. Based on the factor that exploitation is difficult, Red Hat Product Security Team has rated this flaw as having Moderate impact. A further security release may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7056" }, { "category": "external", "summary": "RHBZ#1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7056", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056" } ], "release_date": "2017-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: ECDSA P-256 timing attack key recovery" }, { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" }, { "cve": "CVE-2016-8740", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1401528" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Low security\nimpact. This issue is not currently planned to be addressed in future\nupdates. For additional information, refer to the Issue Severity\nClassification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8740" }, { "category": "external", "summary": "RHBZ#1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8740", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8740" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Dec/3", "url": "http://seclists.org/bugtraq/2016/Dec/3" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2016-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" }, { "category": "workaround", "details": "As a temporary workaround - HTTP/2 can be disabled by changing\nthe configuration by removing h2 and h2c from the Protocols\nline(s) in the configuration file. \n\nThe resulting line should read:\n\n\t\tProtocols http/1.1", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2" }, { "cve": "CVE-2016-8743", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406822" } ], "notes": [ { "category": "description", "text": "It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Apache HTTP Request Parsing Whitespace Defects", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8743" }, { "category": "external", "summary": "RHBZ#1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8743", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:43:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1415" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Apache HTTP Request Parsing Whitespace Defects" } ] }
rhsa-2017_1161
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd24 packages are now available as a part of Red Hat Software Collections 2.4 for Red Hat Enterprise Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Server is a powerful, efficient, and extensible web server. The httpd24 packages provide a recent stable release of version 2.4 of the Apache HTTP Server, along with the mod_auth_kerb module.\n\nThe httpd24 Software Collection has been upgraded to version 2.4.25, which provides a number of bug fixes and enhancements over the previous version. For detailed changes, see the Red Hat Software Collections 2.4 Release Notes linked from the References section. (BZ#1404778)\n\nSecurity Fix(es):\n\n* It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736)\n\n* A denial of service flaw was found in httpd\u0027s mod_http2 module. A remote attacker could use this flaw to block server threads for long times, causing starvation of worker threads, by manipulating the flow control windows on streams. (CVE-2016-1546)\n\n* It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161)\n\n* It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)\n\nNote: The fix for the CVE-2016-8743 issue causes httpd to return \"400 Bad Request\" error to HTTP clients which do not strictly follow HTTP protocol specification. A newly introduced configuration directive \"HttpProtocolOptions Unsafe\" can be used to re-enable the old less strict parsing. However, such setting also re-introduces the CVE-2016-8743 issue.\n\n* A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash. (CVE-2016-8740)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1161", "url": "https://access.redhat.com/errata/RHSA-2017:1161" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Software_Collections/2/html/2.4_Release_Notes/chap-RHSCL.html#sect-RHSCL-Changes-httpd", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Software_Collections/2/html/2.4_Release_Notes/chap-RHSCL.html#sect-RHSCL-Changes-httpd" }, { "category": "external", "summary": "1329639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1329639" }, { "category": "external", "summary": "1335616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335616" }, { "category": "external", "summary": "1336350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1336350" }, { "category": "external", "summary": "1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "1414037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1414037" }, { "category": "external", "summary": "1432249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432249" }, { "category": "external", "summary": "1433474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1433474" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1161.json" } ], "title": "Red Hat Security Advisory: httpd24-httpd security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T20:00:01+00:00", "generator": { "date": "2024-11-05T20:00:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1161", "initial_release_date": "2017-04-26T10:19:21+00:00", "revision_history": [ { "date": "2017-04-26T10:19:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-04-26T10:19:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:00:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "product": { "name": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "product_id": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.25-9.el6?arch=noarch" } } }, { "category": "product_version", "name": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "product": { "name": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "product_id": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.25-9.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "product": { "name": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "product_id": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.25-9.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "product": { "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "product_id": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.25-9.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_session-0:2.4.25-9.el6.x86_64", "product": { "name": "httpd24-mod_session-0:2.4.25-9.el6.x86_64", "product_id": "httpd24-mod_session-0:2.4.25-9.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.25-9.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "product": { "name": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "product_id": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.25-9.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "product": { "name": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "product_id": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.25-9.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-0:2.4.25-9.el6.x86_64", "product": { "name": "httpd24-httpd-0:2.4.25-9.el6.x86_64", "product_id": "httpd24-httpd-0:2.4.25-9.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.25-9.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "product": { "name": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "product_id": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.25-9.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "product": { "name": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "product_id": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.25-9.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "product": { "name": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "product_id": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.25-9.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-mod_session-0:2.4.25-9.el7.x86_64", "product": { "name": "httpd24-mod_session-0:2.4.25-9.el7.x86_64", "product_id": "httpd24-mod_session-0:2.4.25-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.25-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "product": { "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "product_id": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.25-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "product": { "name": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "product_id": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.25-9.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "product": { "name": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "product_id": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.25-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-0:2.4.25-9.el7.x86_64", "product": { "name": "httpd24-httpd-0:2.4.25-9.el7.x86_64", "product_id": "httpd24-httpd-0:2.4.25-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.25-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "product": { "name": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "product_id": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.25-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "product": { "name": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "product_id": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.25-9.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd24-httpd-0:2.4.25-9.el6.src", "product": { "name": "httpd24-httpd-0:2.4.25-9.el6.src", "product_id": "httpd24-httpd-0:2.4.25-9.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.25-9.el6?arch=src" } } }, { "category": "product_version", "name": "httpd24-httpd-0:2.4.25-9.el7.src", "product": { "name": "httpd24-httpd-0:2.4.25-9.el7.src", "product_id": "httpd24-httpd-0:2.4.25-9.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.25-9.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.25-9.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src" }, "product_reference": "httpd24-httpd-0:2.4.25-9.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.25-9.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src" }, "product_reference": "httpd24-httpd-0:2.4.25-9.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.25-9.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src" }, "product_reference": "httpd24-httpd-0:2.4.25-9.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.25-9.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src" }, "product_reference": "httpd24-httpd-0:2.4.25-9.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.25-9.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src" }, "product_reference": "httpd24-httpd-0:2.4.25-9.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.25-9.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src" }, "product_reference": "httpd24-httpd-0:2.4.25-9.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-0736", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406744" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Padding Oracle in Apache mod_session_crypto", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0736" }, { "category": "external", "summary": "RHBZ#1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0736", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" }, { "category": "external", "summary": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt", "url": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-26T10:19:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1161" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Padding Oracle in Apache mod_session_crypto" }, { "cve": "CVE-2016-1546", "discovery_date": "2016-05-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1336350" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in httpd\u0027s mod_http2 module. A remote attacker could use this flaw to block server threads for long times, causing starvation of worker threads, by manipulating the flow control windows on streams.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_http2 denial-of-service by thread starvation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1546" }, { "category": "external", "summary": "RHBZ#1336350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1336350" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1546", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1546" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2016-04-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-26T10:19:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1161" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_http2 denial-of-service by thread starvation" }, { "cve": "CVE-2016-2161", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406753" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: DoS vulnerability in mod_auth_digest", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2161" }, { "category": "external", "summary": "RHBZ#1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2161", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-26T10:19:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1161" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: DoS vulnerability in mod_auth_digest" }, { "cve": "CVE-2016-8740", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1401528" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Low security\nimpact. This issue is not currently planned to be addressed in future\nupdates. For additional information, refer to the Issue Severity\nClassification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8740" }, { "category": "external", "summary": "RHBZ#1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8740", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8740" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Dec/3", "url": "http://seclists.org/bugtraq/2016/Dec/3" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2016-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-26T10:19:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1161" }, { "category": "workaround", "details": "As a temporary workaround - HTTP/2 can be disabled by changing\nthe configuration by removing h2 and h2c from the Protocols\nline(s) in the configuration file. \n\nThe resulting line should read:\n\n\t\tProtocols http/1.1", "product_ids": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2" }, { "cve": "CVE-2016-8743", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406822" } ], "notes": [ { "category": "description", "text": "It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Apache HTTP Request Parsing Whitespace Defects", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8743" }, { "category": "external", "summary": "RHBZ#1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8743", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-26T10:19:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1161" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Apache HTTP Request Parsing Whitespace Defects" }, { "acknowledgments": [ { "names": [ "the Apache project" ] } ], "cve": "CVE-2020-11985", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2020-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1866559" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mod_remoteip module shipped with the httpd package. This flaw allows an attacker to spoof the IP address, resulting in the bypass of a mod_rewrite rule. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: IP address spoofing when proxying using mod_remoteip and mod_rewrite", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects httpd-2.4.x, therefore, httpd packages shipped with Red Hat Enterprise Linux 6 are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11985" }, { "category": "external", "summary": "RHBZ#1866559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866559" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11985", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11985" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11985", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11985" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11985", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11985" } ], "release_date": "2020-08-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-26T10:19:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src", "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch", "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64", "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src", "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch", "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64", "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: IP address spoofing when proxying using mod_remoteip and mod_rewrite" } ] }
rhsa-2017_1413
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Core Services on RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.\n\nThis release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304)\n\n* It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736)\n\n* It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161)\n\n* A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys. (CVE-2016-7056)\n\n* A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients. (CVE-2016-8610)\n\n* It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)\n\n* A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash. (CVE-2016-8740)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1413", "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/" }, { "category": "external", "summary": "1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "external", "summary": "JBCS-319", "url": "https://issues.redhat.com/browse/JBCS-319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1413.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 7", "tracking": { "current_release_date": "2024-11-05T20:02:49+00:00", "generator": { "date": "2024-11-05T20:02:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1413", "initial_release_date": "2017-06-07T17:54:35+00:00", "revision_history": [ { "date": "2017-06-07T17:54:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-07T17:54:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:02:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services on RHEL 7 Server", "product": { "name": "Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-13.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.1-19.GA.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.1-19.GA.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-libs@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.23-120.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.23-120.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.23-120.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.23-120.jbcs.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-13.jbcs.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.1-19.GA.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "product": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "product_id": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-120.jbcs.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "product": { "name": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "product_id": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-manual@2.4.23-120.jbcs.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch" }, "product_reference": "jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-0736", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406744" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Padding Oracle in Apache mod_session_crypto", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0736" }, { "category": "external", "summary": "RHBZ#1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0736", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" }, { "category": "external", "summary": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt", "url": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Padding Oracle in Apache mod_session_crypto" }, { "cve": "CVE-2016-2161", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406753" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: DoS vulnerability in mod_auth_digest", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2161" }, { "category": "external", "summary": "RHBZ#1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2161", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: DoS vulnerability in mod_auth_digest" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc.", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-6304", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377600" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: OCSP Status Request extension unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "TLS server applications using OpenSSL versions in Red Hat Enterprise Linux 6 and 7 are only affected if they enable OCSP stapling support. Applications not enabling OCSP stapling support are not affected. Few applications implement OCSP stapling support and typically do not enable it by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6304" }, { "category": "external", "summary": "RHBZ#1377600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6304" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160922.txt", "url": "https://www.openssl.org/news/secadv/20160922.txt" } ], "release_date": "2016-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: OCSP Status Request extension unbounded memory growth" }, { "cve": "CVE-2016-7056", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2017-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1412120" } ], "notes": [ { "category": "description", "text": "A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ECDSA P-256 timing attack key recovery", "title": "Vulnerability summary" }, { "category": "other", "text": "In order to exploit this flaw, the attacker needs to be have local (shell) access to the machine where the message is being signed using the ECDSA algorithm with a P-256 elliptic curve key. Then using cache timing attacks (which needs precise timing), on multiple signature runs, the private key could be obtained. Based on the factor that exploitation is difficult, Red Hat Product Security Team has rated this flaw as having Moderate impact. A further security release may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7056" }, { "category": "external", "summary": "RHBZ#1412120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7056", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7056" } ], "release_date": "2017-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: ECDSA P-256 timing attack key recovery" }, { "acknowledgments": [ { "names": [ "Shi Lei" ], "organization": "Gear Team of Qihoo 360 Inc." } ], "cve": "CVE-2016-8610", "discovery_date": "2016-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that are compiled against OpenSSL or GnuTLS and do not allocate an extra thread for processing ClientHello messages. Nginx is affected by this issue; Apache httpd is not affected by this issue. This issue has been rated as having a security impact of Moderate. It requires an attacker to send a very large amount of SSL ALERT messages to the host network connection. This issue can also be mitigated by configuring firewalls to limit the number of connections per IP address, or use deep packet inspection to reject these type of alert packets. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8610" }, { "category": "external", "summary": "RHBZ#1384743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8610" }, { "category": "external", "summary": "http://security.360.cn/cve/CVE-2016-8610", "url": "http://security.360.cn/cve/CVE-2016-8610" } ], "release_date": "2016-10-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS" }, { "cve": "CVE-2016-8740", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1401528" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Low security\nimpact. This issue is not currently planned to be addressed in future\nupdates. For additional information, refer to the Issue Severity\nClassification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8740" }, { "category": "external", "summary": "RHBZ#1401528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8740", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8740" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Dec/3", "url": "http://seclists.org/bugtraq/2016/Dec/3" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2016-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "category": "workaround", "details": "As a temporary workaround - HTTP/2 can be disabled by changing\nthe configuration by removing h2 and h2c from the Protocols\nline(s) in the configuration file. \n\nThe resulting line should read:\n\n\t\tProtocols http/1.1", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2" }, { "cve": "CVE-2016-8743", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406822" } ], "notes": [ { "category": "description", "text": "It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Apache HTTP Request Parsing Whitespace Defects", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8743" }, { "category": "external", "summary": "RHBZ#1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8743", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-07T17:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1413" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Apache HTTP Request Parsing Whitespace Defects" } ] }
rhsa-2017_1721
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for httpd is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)\n\nNote: The fix for the CVE-2016-8743 issue causes httpd to return \"400 Bad Request\" error to HTTP clients which do not strictly follow HTTP protocol specification. A newly introduced configuration directive \"HttpProtocolOptions Unsafe\" can be used to re-enable the old less strict parsing. However, such setting also re-introduces the CVE-2016-8743 issue.\n\nNote: Administrators of Red Hat Satellite 5 and Red Hat Satellite Proxy 5 systems should consult Red Hat Knowledgebase article 3013361 linked to in the Reference section before installing this update.\n\nBug Fix(es):\n\n* Previously, httpd was unable to correctly check a boundary of an array, and in rare cases it attempted to access an element of an array that was out of bounds. Consequently, httpd terminated unexpectedly with a segmentation fault at proxy_util.c. With this update, bounds checking has been fixed, and httpd no longer crashes. (BZ#1463354)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1721", "url": "https://access.redhat.com/errata/RHSA-2017:1721" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/articles/3013361", "url": "https://access.redhat.com/articles/3013361" }, { "category": "external", "summary": "1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "1463354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1463354" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1721.json" } ], "title": "Red Hat Security Advisory: httpd security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:05:50+00:00", "generator": { "date": "2024-11-05T20:05:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1721", "initial_release_date": "2017-07-11T18:45:03+00:00", "revision_history": [ { "date": "2017-07-11T18:45:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-07-11T18:45:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:05:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "product": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "product_id": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-60.el6_9.4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "product_id": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-60.el6_9.4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-60.el6_9.4.x86_64", "product": { "name": "httpd-0:2.2.15-60.el6_9.4.x86_64", "product_id": "httpd-0:2.2.15-60.el6_9.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-60.el6_9.4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "product": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "product_id": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-60.el6_9.4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "product": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "product_id": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-60.el6_9.4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-tools-0:2.2.15-60.el6_9.4.i686", "product": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.i686", "product_id": "httpd-tools-0:2.2.15-60.el6_9.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-60.el6_9.4?arch=i686" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "product": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "product_id": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-60.el6_9.4?arch=i686" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-60.el6_9.4.i686", "product": { "name": "httpd-0:2.2.15-60.el6_9.4.i686", "product_id": "httpd-0:2.2.15-60.el6_9.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-60.el6_9.4?arch=i686" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-60.el6_9.4.i686", "product": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.i686", "product_id": "httpd-devel-0:2.2.15-60.el6_9.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-60.el6_9.4?arch=i686" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-60.el6_9.4.i686", "product": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.i686", "product_id": "mod_ssl-1:2.2.15-60.el6_9.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-60.el6_9.4?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.2.15-60.el6_9.4.src", "product": { "name": "httpd-0:2.2.15-60.el6_9.4.src", "product_id": "httpd-0:2.2.15-60.el6_9.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-60.el6_9.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.2.15-60.el6_9.4.noarch", "product": { "name": "httpd-manual-0:2.2.15-60.el6_9.4.noarch", "product_id": "httpd-manual-0:2.2.15-60.el6_9.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.15-60.el6_9.4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "httpd-tools-0:2.2.15-60.el6_9.4.s390x", "product": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.s390x", "product_id": "httpd-tools-0:2.2.15-60.el6_9.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-60.el6_9.4?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390x", "product": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390x", "product_id": "httpd-devel-0:2.2.15-60.el6_9.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-60.el6_9.4?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "product": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "product_id": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-60.el6_9.4?arch=s390x" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-60.el6_9.4.s390x", "product": { "name": "httpd-0:2.2.15-60.el6_9.4.s390x", "product_id": "httpd-0:2.2.15-60.el6_9.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-60.el6_9.4?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-60.el6_9.4.s390x", "product": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.s390x", "product_id": "mod_ssl-1:2.2.15-60.el6_9.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-60.el6_9.4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390", "product": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390", "product_id": "httpd-devel-0:2.2.15-60.el6_9.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-60.el6_9.4?arch=s390" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "product": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "product_id": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-60.el6_9.4?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "product": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "product_id": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-60.el6_9.4?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "product": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "product_id": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-60.el6_9.4?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "product": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "product_id": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-60.el6_9.4?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-60.el6_9.4.ppc64", "product": { "name": "httpd-0:2.2.15-60.el6_9.4.ppc64", "product_id": "httpd-0:2.2.15-60.el6_9.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-60.el6_9.4?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "product": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "product_id": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-60.el6_9.4?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc", "product": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc", "product_id": "httpd-devel-0:2.2.15-60.el6_9.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-60.el6_9.4?arch=ppc" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "product": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "product_id": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-60.el6_9.4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.src" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.src", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.ppc", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.s390", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-60.el6_9.4.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch" }, "product_reference": "httpd-manual-0:2.2.15-60.el6_9.4.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.src" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.src", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.ppc", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.s390", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-60.el6_9.4.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch" }, "product_reference": "httpd-manual-0:2.2.15-60.el6_9.4.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.src" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.src", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.ppc", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.s390", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-60.el6_9.4.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch" }, "product_reference": "httpd-manual-0:2.2.15-60.el6_9.4.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.src" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.src", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-60.el6_9.4.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch" }, "product_reference": "httpd-manual-0:2.2.15-60.el6_9.4.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.src" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.src", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.ppc", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.s390", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-60.el6_9.4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch" }, "product_reference": "httpd-manual-0:2.2.15-60.el6_9.4.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.src" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.src", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.ppc", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.s390", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-60.el6_9.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch" }, "product_reference": "httpd-manual-0:2.2.15-60.el6_9.4.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8743", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406822" } ], "notes": [ { "category": "description", "text": "It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Apache HTTP Request Parsing Whitespace Defects", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6Client-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8743" }, { "category": "external", "summary": "RHBZ#1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8743", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-07-11T18:45:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6Client-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1721" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6Client-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6Client-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6Client-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6Client-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6Client-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6ComputeNode-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6ComputeNode-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6ComputeNode-optional-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6Server-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6Server-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.src", "6Workstation-6.9.z:httpd-0:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:httpd-debuginfo-0:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:httpd-devel-0:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:httpd-manual-0:2.2.15-60.el6_9.4.noarch", "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:httpd-tools-0:2.2.15-60.el6_9.4.x86_64", "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.i686", "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.ppc64", "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.s390x", "6Workstation-6.9.z:mod_ssl-1:2.2.15-60.el6_9.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Apache HTTP Request Parsing Whitespace Defects" } ] }
rhsa-2017_0906
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for httpd is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736)\n\n* It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161)\n\n* It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)\n\nNote: The fix for the CVE-2016-8743 issue causes httpd to return \"400 Bad Request\" error to HTTP clients which do not strictly follow HTTP protocol specification. A newly introduced configuration directive \"HttpProtocolOptions Unsafe\" can be used to re-enable the old less strict parsing. However, such setting also re-introduces the CVE-2016-8743 issue.\n\nBug Fix(es):\n\n* When waking up child processes during a graceful restart, the httpd parent process could attempt to open more connections than necessary if a large number of child processes had been active prior to the restart. Consequently, a graceful restart could take a long time to complete. With this update, httpd has been fixed to limit the number of connections opened during a graceful restart to the number of active children, and the described problem no longer occurs. (BZ#1420002)\n\n* Previously, httpd running in a container returned the 500 HTTP status code (Internal Server Error) when a connection to a WebSocket server was closed. As a consequence, the httpd server failed to deliver the correct HTTP status and data to a client. With this update, httpd correctly handles all proxied requests to the WebSocket server, and the described problem no longer occurs. (BZ#1429947)\n\n* In a configuration using LDAP authentication with the mod_authnz_ldap module, the name set using the AuthLDAPBindDN directive was not correctly used to bind to the LDAP server for all queries. Consequently, authorization attempts failed. The LDAP modules have been fixed to ensure the configured name is correctly bound for LDAP queries, and authorization using LDAP no longer fails. (BZ#1420047)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0906", "url": "https://access.redhat.com/errata/RHSA-2017:0906" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "1420002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420002" }, { "category": "external", "summary": "1420047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420047" }, { "category": "external", "summary": "1429947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429947" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0906.json" } ], "title": "Red Hat Security Advisory: httpd security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:58:29+00:00", "generator": { "date": "2024-11-05T19:58:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0906", "initial_release_date": "2017-04-12T12:24:45+00:00", "revision_history": [ { "date": "2017-04-12T12:24:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-04-12T12:24:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:58:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "product_id": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-45.el7_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "product": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "product_id": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-45.el7_3.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "product": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "product_id": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-45.el7_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-45.el7_3.4.x86_64", "product": { "name": "httpd-0:2.4.6-45.el7_3.4.x86_64", "product_id": "httpd-0:2.4.6-45.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "product": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "product_id": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-45.el7_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "product": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "product_id": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-45.el7_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64", "product": { "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64", "product_id": "mod_session-0:2.4.6-45.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-45.el7_3.4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "product": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "product_id": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-45.el7_3.4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch", "product": { "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch", "product_id": "httpd-manual-0:2.4.6-45.el7_3.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-45.el7_3.4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.6-45.el7_3.4.src", "product": { "name": "httpd-0:2.4.6-45.el7_3.4.src", "product_id": "httpd-0:2.4.6-45.el7_3.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "product": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "product_id": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-45.el7_3.4?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x", "product": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x", "product_id": "mod_ssl-1:2.4.6-45.el7_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-45.el7_3.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x", "product": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x", "product_id": "httpd-tools-0:2.4.6-45.el7_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-45.el7_3.4?arch=s390x" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-45.el7_3.4.s390x", "product": { "name": "httpd-0:2.4.6-45.el7_3.4.s390x", "product_id": "httpd-0:2.4.6-45.el7_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.4?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x", "product": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x", "product_id": "httpd-devel-0:2.4.6-45.el7_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-45.el7_3.4?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x", "product": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x", "product_id": "mod_ldap-0:2.4.6-45.el7_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-45.el7_3.4?arch=s390x" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-45.el7_3.4.s390x", "product": { "name": "mod_session-0:2.4.6-45.el7_3.4.s390x", "product_id": "mod_session-0:2.4.6-45.el7_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-45.el7_3.4?arch=s390x" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "product": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "product_id": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-45.el7_3.4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "product": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "product_id": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-45.el7_3.4?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "product": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "product_id": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-45.el7_3.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "product": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "product_id": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-45.el7_3.4?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-45.el7_3.4.ppc64", "product": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64", "product_id": "httpd-0:2.4.6-45.el7_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.4?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "product": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "product_id": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-45.el7_3.4?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "product": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "product_id": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-45.el7_3.4?arch=ppc64" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64", "product": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64", "product_id": "mod_session-0:2.4.6-45.el7_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-45.el7_3.4?arch=ppc64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "product": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "product_id": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-45.el7_3.4?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "product": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "product_id": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-45.el7_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "product": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "product_id": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-45.el7_3.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "product": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "product_id": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-45.el7_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le", "product": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le", "product_id": "httpd-0:2.4.6-45.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "product": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "product_id": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-45.el7_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "product": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "product_id": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-45.el7_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le", "product": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le", "product_id": "mod_session-0:2.4.6-45.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-45.el7_3.4?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "product": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "product_id": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-45.el7_3.4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "product": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "product_id": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-45.el7_3.4?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "product": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "product_id": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-45.el7_3.4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "product": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "product_id": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-45.el7_3.4?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-45.el7_3.4.aarch64", "product": { "name": "httpd-0:2.4.6-45.el7_3.4.aarch64", "product_id": "httpd-0:2.4.6-45.el7_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.4?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "product": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "product_id": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-45.el7_3.4?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "product": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "product_id": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-45.el7_3.4?arch=aarch64" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64", "product": { "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64", "product_id": "mod_session-0:2.4.6-45.el7_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-45.el7_3.4?arch=aarch64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "product": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "product_id": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-45.el7_3.4?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.src", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch" }, "product_reference": "httpd-manual-0:2.4.6-45.el7_3.4.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.src", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch" }, "product_reference": "httpd-manual-0:2.4.6-45.el7_3.4.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.src", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch" }, "product_reference": "httpd-manual-0:2.4.6-45.el7_3.4.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.src", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch" }, "product_reference": "httpd-manual-0:2.4.6-45.el7_3.4.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.src", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch" }, "product_reference": "httpd-manual-0:2.4.6-45.el7_3.4.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.src", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch" }, "product_reference": "httpd-manual-0:2.4.6-45.el7_3.4.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-0736", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406744" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Padding Oracle in Apache mod_session_crypto", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0736" }, { "category": "external", "summary": "RHBZ#1406744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0736", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" }, { "category": "external", "summary": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt", "url": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-12T12:24:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0906" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Padding Oracle in Apache mod_session_crypto" }, { "cve": "CVE-2016-2161", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406753" } ], "notes": [ { "category": "description", "text": "It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: DoS vulnerability in mod_auth_digest", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2161" }, { "category": "external", "summary": "RHBZ#1406753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2161", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-12T12:24:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0906" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: DoS vulnerability in mod_auth_digest" }, { "cve": "CVE-2016-4975", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "discovery_date": "2016-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1375968" } ], "notes": [ { "category": "description", "text": "It was found that Apache was vulnerable to a HTTP response splitting attack for sites which use mod_userdir. An attacker could use this flaw to inject CRLF characters into the HTTP header and could possibly gain access to secure data.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4975" }, { "category": "external", "summary": "RHBZ#1375968", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375968" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4975", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4975" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4975", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4975" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_22.html#CVE-2016-4975", "url": "https://httpd.apache.org/security/vulnerabilities_22.html#CVE-2016-4975" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-4975", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-4975" } ], "release_date": "2018-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-12T12:24:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0906" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir" }, { "cve": "CVE-2016-8743", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1406822" } ], "notes": [ { "category": "description", "text": "It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Apache HTTP Request Parsing Whitespace Defects", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8743" }, { "category": "external", "summary": "RHBZ#1406822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8743", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25" } ], "release_date": "2016-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-12T12:24:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0906" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src", "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x", "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Apache HTTP Request Parsing Whitespace Defects" } ] }
CVE-2016-8743
Vulnerability from jvndb
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-008607.html", "dc:date": "2019-07-25T14:14+09:00", "dcterms:issued": "2017-06-30T15:55+09:00", "dcterms:modified": "2019-07-25T14:14+09:00", "description": "A vulnerability (CVE-2016-8743) exists in Cosminexus HTTP Server and Hitachi Web Server.", "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-008607.html", "sec:cpe": [ { "#text": "cpe:/a:apache:http_server", "@product": "Apache HTTP Server", "@vendor": "Apache Software Foundation", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:cosminexus_http_server", "@product": "Cosminexus HTTP Server", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:hitachi_application_server", "@product": "Hitachi Application Server", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:hitachi_application_server_for_developers", "@product": "Hitachi Application Server for Developers", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:hitachi_web_server", "@product": "Hitachi Web Server", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:it_operations_director", "@product": "Hitachi IT Operations Director", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1%2Fit_desktop_management", "@product": "Job Management Partner 1/IT Desktop Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1%2Fit_desktop_management-manager", "@product": "Job Management Partner 1/IT Desktop Management - Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_integrated_management", "@product": "Job Management Partner 1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:job_management_partner_1_performance_management_web_console", "@product": "Job Management Partner 1/Performance Management - Web Console", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1%2fautomatic_operation", "@product": "JP1/Automatic Operation", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1%2Fit_desktop_management-manager", "@product": "JP1/IT Desktop Management - Manager", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1%2fperformance_management", "@product": "JP1/Performance Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_automatic_job_management_system_3", "@product": "JP1/Automatic Job Management System 3", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_integrated_management", "@product": "JP1/Integrated Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_it_desktop_management", "@product": "JP1/IT Desktop Management", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_operation_analytics", "@product": "JP1/Operations Analytics", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:jp1_service_support", "@product": "JP1/Service Support", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_application_server", "@product": "uCosminexus Application Server", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_application_server_enterprise", "@product": "uCosminexus Application Server Enterprise", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_application_server_smart_edition", "@product": "uCosminexus Application Server Smart Edition", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_application_server_standard", "@product": "uCosminexus Application Server Standard", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_developer", "@product": "uCosminexus Developer", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_developer_light", "@product": "uCosminexus Developer Light", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_developer_standard", "@product": "uCosminexus Developer Standard", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_primary_server", "@product": "uCosminexus Primary Server", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_service_architect", "@product": "uCosminexus Service Architect", "@vendor": "Hitachi, Ltd", "@version": "2.2" }, { "#text": "cpe:/a:hitachi:ucosminexus_service_platform", "@product": "uCosminexus Service Platform", "@vendor": "Hitachi, Ltd", "@version": "2.2" } ], "sec:cvss": [ { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "@version": "2.0" }, { "@score": "4.0", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2016-008607", "sec:references": [ { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743", "@id": "CVE-2016-8743", "@source": "CVE" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4975", "@id": "CVE-2016-4975", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743", "@id": "CVE-2016-8743", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2016-4975", "@id": "CVE-2016-4975", "@source": "NVD" }, { "#text": "https://cwe.mitre.org/data/definitions/19.html", "@id": "CWE-19", "@title": "Data Handling(CWE-19)" } ], "title": "Vulnerability in Cosminexus HTTP Server and Hitachi Web Server" }
ghsa-2rfh-2gh8-v9fq
Vulnerability from github
Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution.
{ "affected": [], "aliases": [ "CVE-2016-8743" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-07-27T21:29:00Z", "severity": "HIGH" }, "details": "Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution.", "id": "GHSA-2rfh-2gh8-v9fq", "modified": "2022-05-13T01:09:42Z", "published": "2022-05-13T01:09:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:0906" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r94284b139540e5287ebdd3450682d3e3d187263dd6b75af8fa7d4890@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rfcb6c7b9e7ca727a7eeeb5f13f89488a03981cfa0e7c3125f18fa239@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201701-36" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20180423-0001" }, { "type": "WEB", "url": "https://support.apple.com/HT208221" }, { "type": "WEB", "url": "https://www.tenable.com/security/tns-2017-04" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1161" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1721" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03753en_us" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03725en_us" }, { "type": "WEB", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r09b8a39d1262adbab5528eea73df1b1f93e919bf004ed5a843d9cad1@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r4fe84db67fe9dc906c6185e58bbd9913f4356dd555a5c3db490694e5@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-1415.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-3796" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/95077" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1037508" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
var-201707-0556
Vulnerability from variot
Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution. Cosminexus HTTP Server and Hitachi Web Server has a vulnerability (CVE-2016-8743) exists.May have unspecified impact. Successfully exploiting this issue may allow attackers to perform unauthorized actions. This may lead to other attacks. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.
Security Fix(es):
-
A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-2161)
-
A timing attack flaw was found in OpenSSL that could allow a malicious user with local access to recover ECDSA P-256 private keys. (CVE-2016-7056)
-
A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. (CVE-2016-8740)
Red Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6304. JIRA issues fixed (https://issues.jboss.org/):
JBCS-319 - Errata for httpd 2.4.23 SP1 RHEL 7
-
Gentoo Linux Security Advisory GLSA 201701-36
https://security.gentoo.org/
Severity: Normal Title: Apache: Multiple vulnerabilities Date: January 15, 2017 Bugs: #529130, #589226, #601736, #603130 ID: 201701-36
Synopsis
Multiple vulnerabilities have been found in Apache, the worst of which could lead to a Denial of Service condition.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/apache < 2.4.25 >= 2.4.25
Description
Multiple vulnerabilities have been discovered in Apache. Please review the CVE identifiers, upstream Apache Software Foundation documentation, and HTTPoxy website referenced below for details.
Impact
A remote attacker could cause a Denial of Service condition via multiple vectors or response splitting and cache pollution. Additionally, an attacker could intercept unsecured (HTTP) transmissions via the HTTPoxy vulnerability.
Workaround
There is no known workaround at this time.
Resolution
All Apache users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/apache-2.4.25"
References
[ 1 ] Apache Software Foundation Projects and "httpoxy" CERT VU #797896 https://www.apache.org/security/asf-httpoxy-response.txt [ 2 ] CVE-2014-3583 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3583 [ 3 ] CVE-2016-0736 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0736 [ 4 ] CVE-2016-2161 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2161 [ 5 ] CVE-2016-5387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5387 [ 6 ] CVE-2016-8073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8073 [ 7 ] CVE-2016-8740 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8740 [ 8 ] CVE-2016-8743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8743 [ 9 ] HTTPoxy Website https://httpoxy.org/
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201701-36
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
.
Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/httpd-2.4.25-i586-1_slack14.2.txz: Upgraded. This update fixes the following security issues: * CVE-2016-8740: mod_http2: Mitigate DoS memory exhaustion via endless CONTINUATION frames. * CVE-2016-5387: core: Mitigate [f]cgi "httpoxy" issues. * CVE-2016-2161: mod_auth_digest: Prevent segfaults during client entry allocation when the shared memory space is exhausted. * CVE-2016-8743: Enforce HTTP request grammar corresponding to RFC7230 for request lines and request headers, to prevent response splitting and cache pollution by malicious clients or downstream proxies. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743 ( Security fix ) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/httpd-2.4.25-i486-1_slack14.0.txz
Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/httpd-2.4.25-x86_64-1_slack14.0.txz
Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/httpd-2.4.25-i486-1_slack14.1.txz
Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/httpd-2.4.25-x86_64-1_slack14.1.txz
Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/httpd-2.4.25-i586-1_slack14.2.txz
Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/httpd-2.4.25-x86_64-1_slack14.2.txz
Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/httpd-2.4.25-i586-1.txz
Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/httpd-2.4.25-x86_64-1.txz
MD5 signatures: +-------------+
Slackware 14.0 package: 186e15ba143536daa3314076002c7821 httpd-2.4.25-i486-1_slack14.0.txz
Slackware x86_64 14.0 package: f9eb3bf2a68a9bc8637a8d53a26ab6dd httpd-2.4.25-x86_64-1_slack14.0.txz
Slackware 14.1 package: e416a15941f2c8c0eaebbd63e69164ff httpd-2.4.25-i486-1_slack14.1.txz
Slackware x86_64 14.1 package: f1b4ccd7391b58bf9f78648c8c3c86b4 httpd-2.4.25-x86_64-1_slack14.1.txz
Slackware 14.2 package: 18e672179bd4136eea419fbcdf1d587b httpd-2.4.25-i586-1_slack14.2.txz
Slackware x86_64 14.2 package: 250aa6c0782aefd28539e3c3f2ddde95 httpd-2.4.25-x86_64-1_slack14.2.txz
Slackware -current package: 732e51e650d3287f4f415a0536c9c8fe n/httpd-2.4.25-i586-1.txz
Slackware x86_64 -current package: ab4f1612c10531fce830aa1f562a9dd5 n/httpd-2.4.25-x86_64-1.txz
Installation instructions: +------------------------+
Upgrade the package as root:
upgradepkg httpd-2.4.25-i586-1_slack14.2.txz
Then, restart Apache httpd:
/etc/rc.d/rc.httpd stop
/etc/rc.d/rc.httpd start
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. 6) - i386, noarch, x86_64
Bug Fix(es):
-
Previously, httpd was unable to correctly check a boundary of an array, and in rare cases it attempted to access an element of an array that was out of bounds. Consequently, httpd terminated unexpectedly with a segmentation fault at proxy_util.c. With this update, bounds checking has been fixed, and httpd no longer crashes. (BZ#1463354)
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: httpd24-httpd security, bug fix, and enhancement update Advisory ID: RHSA-2017:1161-01 Product: Red Hat Software Collections Advisory URL: https://access.redhat.com/errata/RHSA-2017:1161 Issue date: 2017-04-26 CVE Names: CVE-2016-0736 CVE-2016-1546 CVE-2016-2161 CVE-2016-8740 CVE-2016-8743 =====================================================================
- Summary:
Updated httpd24 packages are now available as a part of Red Hat Software Collections 2.4 for Red Hat Enterprise Linux.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
The httpd24 Software Collection has been upgraded to version 2.4.25, which provides a number of bug fixes and enhancements over the previous version. For detailed changes, see the Red Hat Software Collections 2.4 Release Notes linked from the References section. (BZ#1404778)
Security Fix(es):
-
It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user's browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736)
-
A denial of service flaw was found in httpd's mod_http2 module. A remote attacker could use this flaw to block server threads for long times, causing starvation of worker threads, by manipulating the flow control windows on streams. (CVE-2016-1546)
-
It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161)
-
It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)
Note: The fix for the CVE-2016-8743 issue causes httpd to return "400 Bad Request" error to HTTP clients which do not strictly follow HTTP protocol specification. A newly introduced configuration directive "HttpProtocolOptions Unsafe" can be used to re-enable the old less strict parsing. However, such setting also re-introduces the CVE-2016-8743 issue.
-
A vulnerability was found in httpd's handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server's available memory, causing httpd to crash. (CVE-2016-8740)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.
- Bugs fixed (https://bugzilla.redhat.com/):
1329639 - error in service httpd24-httpd configtest 1335616 - Backport Apache PR58118 to fix mod_proxy_fcgi spamming non-errors: AH01075: Error dispatching request to : (passing brigade to output filters) 1336350 - CVE-2016-1546 httpd: mod_http2 denial-of-service by thread starvation 1401528 - CVE-2016-8740 httpd: Incomplete handling of LimitRequestFields directive in mod_http2 1406744 - CVE-2016-0736 httpd: Padding Oracle in Apache mod_session_crypto 1406753 - CVE-2016-2161 httpd: DoS vulnerability in mod_auth_digest 1406822 - CVE-2016-8743 httpd: Apache HTTP Request Parsing Whitespace Defects 1414037 - mod_proxy_fcgi regression in 2.4.23+ 1432249 - must fail startup with conflicting Listen directives 1433474 - wrong requires of httpd24-httpd and httpd24-httpd-tools
- Package List:
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):
Source: httpd24-httpd-2.4.25-9.el6.src.rpm
noarch: httpd24-httpd-manual-2.4.25-9.el6.noarch.rpm
x86_64: httpd24-httpd-2.4.25-9.el6.x86_64.rpm httpd24-httpd-debuginfo-2.4.25-9.el6.x86_64.rpm httpd24-httpd-devel-2.4.25-9.el6.x86_64.rpm httpd24-httpd-tools-2.4.25-9.el6.x86_64.rpm httpd24-mod_ldap-2.4.25-9.el6.x86_64.rpm httpd24-mod_proxy_html-2.4.25-9.el6.x86_64.rpm httpd24-mod_session-2.4.25-9.el6.x86_64.rpm httpd24-mod_ssl-2.4.25-9.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):
Source: httpd24-httpd-2.4.25-9.el6.src.rpm
noarch: httpd24-httpd-manual-2.4.25-9.el6.noarch.rpm
x86_64: httpd24-httpd-2.4.25-9.el6.x86_64.rpm httpd24-httpd-debuginfo-2.4.25-9.el6.x86_64.rpm httpd24-httpd-devel-2.4.25-9.el6.x86_64.rpm httpd24-httpd-tools-2.4.25-9.el6.x86_64.rpm httpd24-mod_ldap-2.4.25-9.el6.x86_64.rpm httpd24-mod_proxy_html-2.4.25-9.el6.x86_64.rpm httpd24-mod_session-2.4.25-9.el6.x86_64.rpm httpd24-mod_ssl-2.4.25-9.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):
Source: httpd24-httpd-2.4.25-9.el6.src.rpm
noarch: httpd24-httpd-manual-2.4.25-9.el6.noarch.rpm
x86_64: httpd24-httpd-2.4.25-9.el6.x86_64.rpm httpd24-httpd-debuginfo-2.4.25-9.el6.x86_64.rpm httpd24-httpd-devel-2.4.25-9.el6.x86_64.rpm httpd24-httpd-tools-2.4.25-9.el6.x86_64.rpm httpd24-mod_ldap-2.4.25-9.el6.x86_64.rpm httpd24-mod_proxy_html-2.4.25-9.el6.x86_64.rpm httpd24-mod_session-2.4.25-9.el6.x86_64.rpm httpd24-mod_ssl-2.4.25-9.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: httpd24-httpd-2.4.25-9.el7.src.rpm
noarch: httpd24-httpd-manual-2.4.25-9.el7.noarch.rpm
x86_64: httpd24-httpd-2.4.25-9.el7.x86_64.rpm httpd24-httpd-debuginfo-2.4.25-9.el7.x86_64.rpm httpd24-httpd-devel-2.4.25-9.el7.x86_64.rpm httpd24-httpd-tools-2.4.25-9.el7.x86_64.rpm httpd24-mod_ldap-2.4.25-9.el7.x86_64.rpm httpd24-mod_proxy_html-2.4.25-9.el7.x86_64.rpm httpd24-mod_session-2.4.25-9.el7.x86_64.rpm httpd24-mod_ssl-2.4.25-9.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):
Source: httpd24-httpd-2.4.25-9.el7.src.rpm
noarch: httpd24-httpd-manual-2.4.25-9.el7.noarch.rpm
x86_64: httpd24-httpd-2.4.25-9.el7.x86_64.rpm httpd24-httpd-debuginfo-2.4.25-9.el7.x86_64.rpm httpd24-httpd-devel-2.4.25-9.el7.x86_64.rpm httpd24-httpd-tools-2.4.25-9.el7.x86_64.rpm httpd24-mod_ldap-2.4.25-9.el7.x86_64.rpm httpd24-mod_proxy_html-2.4.25-9.el7.x86_64.rpm httpd24-mod_session-2.4.25-9.el7.x86_64.rpm httpd24-mod_ssl-2.4.25-9.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: httpd24-httpd-2.4.25-9.el7.src.rpm
noarch: httpd24-httpd-manual-2.4.25-9.el7.noarch.rpm
x86_64: httpd24-httpd-2.4.25-9.el7.x86_64.rpm httpd24-httpd-debuginfo-2.4.25-9.el7.x86_64.rpm httpd24-httpd-devel-2.4.25-9.el7.x86_64.rpm httpd24-httpd-tools-2.4.25-9.el7.x86_64.rpm httpd24-mod_ldap-2.4.25-9.el7.x86_64.rpm httpd24-mod_proxy_html-2.4.25-9.el7.x86_64.rpm httpd24-mod_session-2.4.25-9.el7.x86_64.rpm httpd24-mod_ssl-2.4.25-9.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2016-0736 https://access.redhat.com/security/cve/CVE-2016-1546 https://access.redhat.com/security/cve/CVE-2016-2161 https://access.redhat.com/security/cve/CVE-2016-8740 https://access.redhat.com/security/cve/CVE-2016-8743 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/Red_Hat_Software_Collections/2/html/2.4_Release_Notes/chap-RHSCL.html#sect-RHSCL-Changes-httpd
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFZAJq1XlSAg2UNWIIRAlGKAJ9zNHkvJQ9/I+imHbgRwjelvV9xKgCeLyYO SjFZr+hN7gjeQOgcC0kswCY= =m+ZH -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbux03725en_us
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: hpesbux03725en_us Version: 1
HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2017-03-29 Last Updated: 2017-03-29
Potential Security Impact: Remote: Denial of Service (DoS), Unauthorized Read Access to Data
Source: Hewlett Packard Enterprise, Product Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX Web Server Suite running Apache on HP-UX 11iv3.
- HP-UX Apache-based Web Server B.11.31 - httpd prior to B.2.4.18.02
BACKGROUND
CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector
CVE-2016-0736
0.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
4.4 (AV:L/AC:M/Au:N/C:P/I:P/A:P)
CVE-2016-2161
0.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
4.4 (AV:L/AC:M/Au:N/C:P/I:P/A:P)
CVE-2016-2183
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
CVE-2016-8740
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVE-2016-8743
0.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
4.4 (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499
RESOLUTION
HPE has provided the following software updates to resolve the vulnerabilities with HP-UX Web Server Suite running Apache.
Apache 2.4.18.02 for HP-UX Release B.11.31 (PA and IA):
- 32 bit Depot: HP-UX 11.31(HPUXWS24ATW-B503-11-31-64.depot)
- 64 bit Depot: HP-UX 11.31(HPUXWS24ATW-B503-11-31-32.depot)
Note: The depot files can be found here: https://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb r=HPUXWSATW503
MANUAL ACTIONS: Yes - Update Download and install the software update
PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application
that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HPE and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb r=B6834AA
AFFECTED VERSIONS
HP-UX B.11.31 IA/PA
===================
hpuxws24APACHE.APACHE
hpuxws24APACHE.APACHE2
hpuxws24APACHE.AUTH_LDAP
hpuxws24APACHE.AUTH_LDAP2
hpuxws24APACHE.MOD_JK
hpuxws24APACHE.MOD_JK2
hpuxws24APACHE.MOD_PERL
hpuxws24APACHE.MOD_PERL2
hpuxws24APACHE.WEBPROXY
hpuxws24APACHE.WEBPROXY2
action: install B.2.4.18.02 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 29 March 2017 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.
Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com
Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX
Copyright 2016 Hewlett Packard Enterprise
Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. ========================================================================== Ubuntu Security Notice USN-3279-1 May 09, 2017
apache2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in Apache HTTP Server.
Software Description: - apache2: Apache HTTP server
Details:
It was discovered that the Apache mod_session_crypto module was encrypting data and cookies using either CBC or ECB modes. (CVE-2016-0736)
Maksim Malyutin discovered that the Apache mod_auth_digest module incorrectly handled malicious input. A new configuration option "HttpProtocolOptions Unsafe" can be used to revert to the previous unsafe behaviour in problematic environments. (CVE-2016-8743)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.10: apache2-bin 2.4.18-2ubuntu4.1
Ubuntu 16.04 LTS: apache2-bin 2.4.18-2ubuntu3.2
Ubuntu 14.04 LTS: apache2-bin 2.4.7-1ubuntu4.14
In general, a standard system update will make all the necessary changes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201707-0556", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "oncommand unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.4.1" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.2.0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "jboss core services", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "1.0" }, { "model": "clustered data ontap", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "http server", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "2.4.23" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "http server", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "2.2.31" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.5" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "webotx", "scope": null, "trust": 0.8, "vendor": "\u65e5\u672c\u96fb\u6c17", "version": null }, { "model": "hitachi it operations director", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "jp1/integrated management", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "ucosminexus developer", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "jp1/service support", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "istorage", "scope": null, "trust": 0.8, "vendor": "\u65e5\u672c\u96fb\u6c17", "version": null }, { "model": "ucosminexus service architect", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "hitachi application server", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "jp1/operations analytics", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "jp1/it desktop management - manager", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "jp1/it desktop management", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "ucosminexus primary server", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "simpwright", "scope": null, "trust": 0.8, "vendor": "\u65e5\u672c\u96fb\u6c17", "version": null }, { "model": "spoolserver\u30b7\u30ea\u30fc\u30ba", "scope": null, "trust": 0.8, "vendor": "\u65e5\u672c\u96fb\u6c17", "version": null }, { "model": "ucosminexus developer light", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "job management partner 1/it desktop management", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "cosminexus http server", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "mailshooter", "scope": null, "trust": 0.8, "vendor": "\u65e5\u672c\u96fb\u6c17", "version": null }, { "model": "ucosminexus developer standard", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "ucosminexus application server standard", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "ucosminexus application server enterprise", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "csview", "scope": null, "trust": 0.8, "vendor": "\u65e5\u672c\u96fb\u6c17", "version": null }, { "model": "job management partner 1/performance management - web console", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "jp1/automatic job management system 3", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "hitachi application server for developers", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "ucosminexus service platform", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "http server", "scope": null, "trust": 0.8, "vendor": "apache", "version": null }, { "model": "job management partner 1/it desktop management - manager", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "ucosminexus application server smart edition", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "job management partner 1/integrated management", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "ucosminexus application server", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "jp1/automatic operation", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "jp1/performance management", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "hitachi web server", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.3.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.10.186" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.20" }, { "model": "enterprise linux computenode optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.15-210" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.2.6" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.32" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.29" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "apache", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "2.4.25" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.10" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.6" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.14" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.2.9.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5.146" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.16" }, { "model": "jboss core services on rhel server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "60" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.5" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.12" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2" }, { "model": "security update el capitan", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2017-0010" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.9" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.5" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.11" }, { "model": "enterprise linux client optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.16" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.15" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.3" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.7" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.2.127" }, { "model": "macos", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "10.12.4" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2.106" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.12" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.8.179" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.8" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.17" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.14.20" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.2.77" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.21" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.4" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.20" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5.4" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.1-73" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.16" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.22" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2.27" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.13" }, { "model": "jboss core services on rhel server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "70" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.8" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "7" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.11" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.24" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.12" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6.156" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.15" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.10" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.4" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.23" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.18" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.9" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.23" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.19" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.14" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.14" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.24" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.17" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.4" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.0.121" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.7" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.26" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.18" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.7" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.8" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4.143" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.15210" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.64" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.4" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.11" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.13" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.19" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.2.8" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.3" }, { "model": "macos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.12.3" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1.1" }, { "model": "security update yosemite", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2017-0010" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1.3.132" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.13" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.8" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.25" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.3.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.15" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.6" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2.0-12" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3.10" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.6.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.9" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0.1.104" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.6" } ], "sources": [ { "db": "BID", "id": "95077" }, { "db": "JVNDB", "id": "JVNDB-2016-008607" }, { "db": "NVD", "id": "CVE-2016-8743" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.4.23", "versionStartIncluding": "2.4.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.31", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_core_services:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8743" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "142848" }, { "db": "PACKETSTORM", "id": "142847" }, { "db": "PACKETSTORM", "id": "143331" }, { "db": "PACKETSTORM", "id": "142326" } ], "trust": 0.4 }, "cve": "CVE-2016-8743", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "VENDOR", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2016-008607", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2016-8743", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "VENDOR", "availabilityImpact": "None", "baseScore": 4.0, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2016-008607", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8743", "trust": 1.0, "value": "HIGH" }, { "author": "VENDOR", "id": "JVNDB-2016-008607", "trust": 0.8, "value": "Medium" }, { "author": "VULMON", "id": "CVE-2016-8743", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-8743" }, { "db": "JVNDB", "id": "JVNDB-2016-008607" }, { "db": "NVD", "id": "CVE-2016-8743" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution. Cosminexus HTTP Server and Hitachi Web Server has a vulnerability (CVE-2016-8743) exists.May have unspecified impact. \nSuccessfully exploiting this issue may allow attackers to perform unauthorized actions. This may lead to other attacks. This software, such as Apache HTTP Server, is\ncommon to multiple JBoss middleware products, and is packaged under Red Hat\nJBoss Core Services to allow for faster distribution of updates, and for a\nmore consistent update experience. \n\nSecurity Fix(es):\n\n* A memory leak flaw was found in the way OpenSSL handled TLS status\nrequest extension data during session renegotiation. A remote attacker\ncould cause a TLS server using OpenSSL to consume an excessive amount of\nmemory and, possibly, exit unexpectedly after exhausting all available\nmemory, if it enabled OCSP stapling support. (CVE-2016-2161)\n\n* A timing attack flaw was found in OpenSSL that could allow a malicious\nuser with local access to recover ECDSA P-256 private keys. (CVE-2016-7056)\n\n* A denial of service flaw was found in the way the TLS/SSL protocol\ndefined processing of ALERT packets during a connection handshake. (CVE-2016-8740)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-6304\nand Shi Lei (Gear Team of Qihoo 360 Inc.) for reporting CVE-2016-8610. \nUpstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original\nreporter of CVE-2016-6304. JIRA issues fixed (https://issues.jboss.org/):\n\nJBCS-319 - Errata for httpd 2.4.23 SP1 RHEL 7\n\n7. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201701-36\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Apache: Multiple vulnerabilities\n Date: January 15, 2017\n Bugs: #529130, #589226, #601736, #603130\n ID: 201701-36\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Apache, the worst of which\ncould lead to a Denial of Service condition. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 www-servers/apache \u003c 2.4.25 \u003e= 2.4.25 \n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Apache. Please review\nthe CVE identifiers, upstream Apache Software Foundation documentation,\nand HTTPoxy website referenced below for details. \n\nImpact\n======\n\nA remote attacker could cause a Denial of Service condition via\nmultiple vectors or response splitting and cache pollution. \nAdditionally, an attacker could intercept unsecured (HTTP)\ntransmissions via the HTTPoxy vulnerability. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Apache users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-servers/apache-2.4.25\"\n\nReferences\n==========\n\n[ 1 ] Apache Software Foundation Projects and \"httpoxy\" CERT VU #797896\n https://www.apache.org/security/asf-httpoxy-response.txt\n[ 2 ] CVE-2014-3583\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3583\n[ 3 ] CVE-2016-0736\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0736\n[ 4 ] CVE-2016-2161\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2161\n[ 5 ] CVE-2016-5387\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5387\n[ 6 ] CVE-2016-8073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8073\n[ 7 ] CVE-2016-8740\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8740\n[ 8 ] CVE-2016-8743\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8743\n[ 9 ] HTTPoxy Website\n https://httpoxy.org/\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201701-36\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2017 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/httpd-2.4.25-i586-1_slack14.2.txz: Upgraded. \n This update fixes the following security issues:\n * CVE-2016-8740: mod_http2: Mitigate DoS memory exhaustion via endless\n CONTINUATION frames. \n * CVE-2016-5387: core: Mitigate [f]cgi \"httpoxy\" issues. \n * CVE-2016-2161: mod_auth_digest: Prevent segfaults during client entry\n allocation when the shared memory space is exhausted. \n * CVE-2016-8743: Enforce HTTP request grammar corresponding to RFC7230 for\n request lines and request headers, to prevent response splitting and\n cache pollution by malicious clients or downstream proxies. \n For more information, see:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743\n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/httpd-2.4.25-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/httpd-2.4.25-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/httpd-2.4.25-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/httpd-2.4.25-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/httpd-2.4.25-i586-1_slack14.2.txz\n\nUpdated package for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/httpd-2.4.25-x86_64-1_slack14.2.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/httpd-2.4.25-i586-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/httpd-2.4.25-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.0 package:\n186e15ba143536daa3314076002c7821 httpd-2.4.25-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\nf9eb3bf2a68a9bc8637a8d53a26ab6dd httpd-2.4.25-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\ne416a15941f2c8c0eaebbd63e69164ff httpd-2.4.25-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\nf1b4ccd7391b58bf9f78648c8c3c86b4 httpd-2.4.25-x86_64-1_slack14.1.txz\n\nSlackware 14.2 package:\n18e672179bd4136eea419fbcdf1d587b httpd-2.4.25-i586-1_slack14.2.txz\n\nSlackware x86_64 14.2 package:\n250aa6c0782aefd28539e3c3f2ddde95 httpd-2.4.25-x86_64-1_slack14.2.txz\n\nSlackware -current package:\n732e51e650d3287f4f415a0536c9c8fe n/httpd-2.4.25-i586-1.txz\n\nSlackware x86_64 -current package:\nab4f1612c10531fce830aa1f562a9dd5 n/httpd-2.4.25-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the package as root:\n# upgradepkg httpd-2.4.25-i586-1_slack14.2.txz\n\nThen, restart Apache httpd:\n\n# /etc/rc.d/rc.httpd stop\n# /etc/rc.d/rc.httpd start\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. 6) - i386, noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* Previously, httpd was unable to correctly check a boundary of an array,\nand in rare cases it attempted to access an element of an array that was\nout of bounds. Consequently, httpd terminated unexpectedly with a\nsegmentation fault at proxy_util.c. With this update, bounds checking has\nbeen fixed, and httpd no longer crashes. (BZ#1463354)\n\n4. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: httpd24-httpd security, bug fix, and enhancement update\nAdvisory ID: RHSA-2017:1161-01\nProduct: Red Hat Software Collections\nAdvisory URL: https://access.redhat.com/errata/RHSA-2017:1161\nIssue date: 2017-04-26\nCVE Names: CVE-2016-0736 CVE-2016-1546 CVE-2016-2161 \n CVE-2016-8740 CVE-2016-8743 \n=====================================================================\n\n1. Summary:\n\nUpdated httpd24 packages are now available as a part of Red Hat Software\nCollections 2.4 for Red Hat Enterprise Linux. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, x86_64\nRed Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64\nRed Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\n\n3. \n\nThe httpd24 Software Collection has been upgraded to version 2.4.25, which\nprovides a number of bug fixes and enhancements over the previous version. \nFor detailed changes, see the Red Hat Software Collections 2.4 Release\nNotes linked from the References section. (BZ#1404778)\n\nSecurity Fix(es):\n\n* It was discovered that the mod_session_crypto module of httpd did not use\nany mechanisms to verify integrity of the encrypted session data stored in\nthe user\u0027s browser. A remote attacker could use this flaw to decrypt and\nmodify session data using a padding oracle attack. (CVE-2016-0736)\n\n* A denial of service flaw was found in httpd\u0027s mod_http2 module. A remote\nattacker could use this flaw to block server threads for long times,\ncausing starvation of worker threads, by manipulating the flow control\nwindows on streams. (CVE-2016-1546)\n\n* It was discovered that the mod_auth_digest module of httpd did not\nproperly check for memory allocation failures. A remote attacker could use\nthis flaw to cause httpd child processes to repeatedly crash if the server\nused HTTP digest authentication. (CVE-2016-2161)\n\n* It was discovered that the HTTP parser in httpd incorrectly allowed\ncertain characters not permitted by the HTTP protocol specification to\nappear unencoded in HTTP request headers. If httpd was used in conjunction\nwith a proxy or backend server that interpreted those characters\ndifferently, a remote attacker could possibly use this flaw to inject data\ninto HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)\n\nNote: The fix for the CVE-2016-8743 issue causes httpd to return \"400 Bad\nRequest\" error to HTTP clients which do not strictly follow HTTP protocol\nspecification. A newly introduced configuration directive\n\"HttpProtocolOptions Unsafe\" can be used to re-enable the old less strict\nparsing. However, such setting also re-introduces the CVE-2016-8743 issue. \n\n* A vulnerability was found in httpd\u0027s handling of the LimitRequestFields\ndirective in mod_http2, affecting servers with HTTP/2 enabled. An attacker\ncould send crafted requests with headers larger than the server\u0027s available\nmemory, causing httpd to crash. (CVE-2016-8740)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted\nautomatically. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1329639 - error in service httpd24-httpd configtest\n1335616 - Backport Apache PR58118 to fix mod_proxy_fcgi spamming non-errors: AH01075: Error dispatching request to : (passing brigade to output filters)\n1336350 - CVE-2016-1546 httpd: mod_http2 denial-of-service by thread starvation\n1401528 - CVE-2016-8740 httpd: Incomplete handling of LimitRequestFields directive in mod_http2\n1406744 - CVE-2016-0736 httpd: Padding Oracle in Apache mod_session_crypto\n1406753 - CVE-2016-2161 httpd: DoS vulnerability in mod_auth_digest\n1406822 - CVE-2016-8743 httpd: Apache HTTP Request Parsing Whitespace Defects\n1414037 - mod_proxy_fcgi regression in 2.4.23+\n1432249 - must fail startup with conflicting Listen directives\n1433474 - wrong requires of httpd24-httpd and httpd24-httpd-tools\n\n6. Package List:\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):\n\nSource:\nhttpd24-httpd-2.4.25-9.el6.src.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.25-9.el6.noarch.rpm\n\nx86_64:\nhttpd24-httpd-2.4.25-9.el6.x86_64.rpm\nhttpd24-httpd-debuginfo-2.4.25-9.el6.x86_64.rpm\nhttpd24-httpd-devel-2.4.25-9.el6.x86_64.rpm\nhttpd24-httpd-tools-2.4.25-9.el6.x86_64.rpm\nhttpd24-mod_ldap-2.4.25-9.el6.x86_64.rpm\nhttpd24-mod_proxy_html-2.4.25-9.el6.x86_64.rpm\nhttpd24-mod_session-2.4.25-9.el6.x86_64.rpm\nhttpd24-mod_ssl-2.4.25-9.el6.x86_64.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):\n\nSource:\nhttpd24-httpd-2.4.25-9.el6.src.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.25-9.el6.noarch.rpm\n\nx86_64:\nhttpd24-httpd-2.4.25-9.el6.x86_64.rpm\nhttpd24-httpd-debuginfo-2.4.25-9.el6.x86_64.rpm\nhttpd24-httpd-devel-2.4.25-9.el6.x86_64.rpm\nhttpd24-httpd-tools-2.4.25-9.el6.x86_64.rpm\nhttpd24-mod_ldap-2.4.25-9.el6.x86_64.rpm\nhttpd24-mod_proxy_html-2.4.25-9.el6.x86_64.rpm\nhttpd24-mod_session-2.4.25-9.el6.x86_64.rpm\nhttpd24-mod_ssl-2.4.25-9.el6.x86_64.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nhttpd24-httpd-2.4.25-9.el6.src.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.25-9.el6.noarch.rpm\n\nx86_64:\nhttpd24-httpd-2.4.25-9.el6.x86_64.rpm\nhttpd24-httpd-debuginfo-2.4.25-9.el6.x86_64.rpm\nhttpd24-httpd-devel-2.4.25-9.el6.x86_64.rpm\nhttpd24-httpd-tools-2.4.25-9.el6.x86_64.rpm\nhttpd24-mod_ldap-2.4.25-9.el6.x86_64.rpm\nhttpd24-mod_proxy_html-2.4.25-9.el6.x86_64.rpm\nhttpd24-mod_session-2.4.25-9.el6.x86_64.rpm\nhttpd24-mod_ssl-2.4.25-9.el6.x86_64.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):\n\nSource:\nhttpd24-httpd-2.4.25-9.el7.src.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.25-9.el7.noarch.rpm\n\nx86_64:\nhttpd24-httpd-2.4.25-9.el7.x86_64.rpm\nhttpd24-httpd-debuginfo-2.4.25-9.el7.x86_64.rpm\nhttpd24-httpd-devel-2.4.25-9.el7.x86_64.rpm\nhttpd24-httpd-tools-2.4.25-9.el7.x86_64.rpm\nhttpd24-mod_ldap-2.4.25-9.el7.x86_64.rpm\nhttpd24-mod_proxy_html-2.4.25-9.el7.x86_64.rpm\nhttpd24-mod_session-2.4.25-9.el7.x86_64.rpm\nhttpd24-mod_ssl-2.4.25-9.el7.x86_64.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):\n\nSource:\nhttpd24-httpd-2.4.25-9.el7.src.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.25-9.el7.noarch.rpm\n\nx86_64:\nhttpd24-httpd-2.4.25-9.el7.x86_64.rpm\nhttpd24-httpd-debuginfo-2.4.25-9.el7.x86_64.rpm\nhttpd24-httpd-devel-2.4.25-9.el7.x86_64.rpm\nhttpd24-httpd-tools-2.4.25-9.el7.x86_64.rpm\nhttpd24-mod_ldap-2.4.25-9.el7.x86_64.rpm\nhttpd24-mod_proxy_html-2.4.25-9.el7.x86_64.rpm\nhttpd24-mod_session-2.4.25-9.el7.x86_64.rpm\nhttpd24-mod_ssl-2.4.25-9.el7.x86_64.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nhttpd24-httpd-2.4.25-9.el7.src.rpm\n\nnoarch:\nhttpd24-httpd-manual-2.4.25-9.el7.noarch.rpm\n\nx86_64:\nhttpd24-httpd-2.4.25-9.el7.x86_64.rpm\nhttpd24-httpd-debuginfo-2.4.25-9.el7.x86_64.rpm\nhttpd24-httpd-devel-2.4.25-9.el7.x86_64.rpm\nhttpd24-httpd-tools-2.4.25-9.el7.x86_64.rpm\nhttpd24-mod_ldap-2.4.25-9.el7.x86_64.rpm\nhttpd24-mod_proxy_html-2.4.25-9.el7.x86_64.rpm\nhttpd24-mod_session-2.4.25-9.el7.x86_64.rpm\nhttpd24-mod_ssl-2.4.25-9.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-0736\nhttps://access.redhat.com/security/cve/CVE-2016-1546\nhttps://access.redhat.com/security/cve/CVE-2016-2161\nhttps://access.redhat.com/security/cve/CVE-2016-8740\nhttps://access.redhat.com/security/cve/CVE-2016-8743\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Software_Collections/2/html/2.4_Release_Notes/chap-RHSCL.html#sect-RHSCL-Changes-httpd\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2017 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFZAJq1XlSAg2UNWIIRAlGKAJ9zNHkvJQ9/I+imHbgRwjelvV9xKgCeLyYO\nSjFZr+hN7gjeQOgcC0kswCY=\n=m+ZH\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbux03725en_us\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: hpesbux03725en_us\nVersion: 1\n\nHPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple\nVulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2017-03-29\nLast Updated: 2017-03-29\n\nPotential Security Impact: Remote: Denial of Service (DoS), Unauthorized Read\nAccess to Data\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP-UX Web Server\nSuite running Apache on HP-UX 11iv3. \n\n - HP-UX Apache-based Web Server B.11.31 - httpd prior to B.2.4.18.02\n\nBACKGROUND\n\n CVSS Base Metrics\n =================\n Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n CVE-2016-0736\n 0.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N\n 4.4 (AV:L/AC:M/Au:N/C:P/I:P/A:P)\n\n CVE-2016-2161\n 0.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N\n 4.4 (AV:L/AC:M/Au:N/C:P/I:P/A:P)\n\n CVE-2016-2183\n 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\n 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)\n\n CVE-2016-8740\n 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\n CVE-2016-8743\n 0.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N\n 4.4 (AV:L/AC:M/Au:N/C:P/I:P/A:P)\n\n Information on CVSS is documented in\n HPE Customer Notice HPSN-2008-002 here:\n\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499\n\nRESOLUTION\n\nHPE has provided the following software updates to resolve the\nvulnerabilities with HP-UX Web Server Suite running Apache. \n\nApache 2.4.18.02 for HP-UX Release B.11.31 (PA and IA):\n\n * 32 bit Depot: HP-UX 11.31(HPUXWS24ATW-B503-11-31-64.depot)\n * 64 bit Depot: HP-UX 11.31(HPUXWS24ATW-B503-11-31-32.depot)\n\n**Note:** The depot files can be found here:\n\u003chttps://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb\nr=HPUXWSATW503\u003e\n\nMANUAL ACTIONS: Yes - Update \nDownload and install the software update \n\nPRODUCT SPECIFIC INFORMATION \nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\n\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins \nissued by HPE and lists recommended actions that may apply to a specific\nHP-UX \nsystem. It can also download patches and create a depot automatically. For\nmore information see: \n\u003chttps://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb\nr=B6834AA\u003e\n\n AFFECTED VERSIONS \n\n\n HP-UX B.11.31 IA/PA\n ===================\n\n hpuxws24APACHE.APACHE\n hpuxws24APACHE.APACHE2\n hpuxws24APACHE.AUTH_LDAP\n hpuxws24APACHE.AUTH_LDAP2\n hpuxws24APACHE.MOD_JK\n hpuxws24APACHE.MOD_JK2\n hpuxws24APACHE.MOD_PERL\n hpuxws24APACHE.MOD_PERL2\n hpuxws24APACHE.WEBPROXY\n hpuxws24APACHE.WEBPROXY2\n\n action: install B.2.4.18.02 or subsequent\n\n END AFFECTED VERSIONS\n\n\nHISTORY\nVersion:1 (rev.1) - 29 March 2017 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability for any HPE supported\nproduct:\n Web form: https://www.hpe.com/info/report-security-vulnerability\n Email: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners. ==========================================================================\nUbuntu Security Notice USN-3279-1\nMay 09, 2017\n\napache2 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.10\n- Ubuntu 16.04 LTS\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Apache HTTP Server. \n\nSoftware Description:\n- apache2: Apache HTTP server\n\nDetails:\n\nIt was discovered that the Apache mod_session_crypto module was encrypting\ndata and cookies using either CBC or ECB modes. (CVE-2016-0736)\n\nMaksim Malyutin discovered that the Apache mod_auth_digest module\nincorrectly handled malicious input. A new configuration option \"HttpProtocolOptions Unsafe\" can\nbe used to revert to the previous unsafe behaviour in problematic\nenvironments. (CVE-2016-8743)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.10:\n apache2-bin 2.4.18-2ubuntu4.1\n\nUbuntu 16.04 LTS:\n apache2-bin 2.4.18-2ubuntu3.2\n\nUbuntu 14.04 LTS:\n apache2-bin 2.4.7-1ubuntu4.14\n\nIn general, a standard system update will make all the necessary changes", "sources": [ { "db": "NVD", "id": "CVE-2016-8743" }, { "db": "JVNDB", "id": "JVNDB-2016-008607" }, { "db": "BID", "id": "95077" }, { "db": "VULMON", "id": "CVE-2016-8743" }, { "db": "PACKETSTORM", "id": "142848" }, { "db": "PACKETSTORM", "id": "140518" }, { "db": "PACKETSTORM", "id": "142847" }, { "db": "PACKETSTORM", "id": "140273" }, { "db": "PACKETSTORM", "id": "143331" }, { "db": "PACKETSTORM", "id": "142326" }, { "db": "PACKETSTORM", "id": "141862" }, { "db": "PACKETSTORM", "id": "142434" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8743", "trust": 3.8 }, { "db": "BID", "id": "95077", "trust": 1.3 }, { "db": "SECTRACK", "id": "1037508", "trust": 1.0 }, { "db": "TENABLE", "id": "TNS-2017-04", "trust": 1.0 }, { "db": "JVN", "id": "JVNVU99304449", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2016-008607", "trust": 0.8 }, { "db": "VULMON", "id": "CVE-2016-8743", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "142848", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140518", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "142847", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140273", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "143331", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "142326", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "141862", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "142434", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-8743" }, { "db": "BID", "id": "95077" }, { "db": "JVNDB", "id": "JVNDB-2016-008607" }, { "db": "PACKETSTORM", "id": "142848" }, { "db": "PACKETSTORM", "id": "140518" }, { "db": "PACKETSTORM", "id": "142847" }, { "db": "PACKETSTORM", "id": "140273" }, { "db": "PACKETSTORM", "id": "143331" }, { "db": "PACKETSTORM", "id": "142326" }, { "db": "PACKETSTORM", "id": "141862" }, { "db": "PACKETSTORM", "id": "142434" }, { "db": "NVD", "id": "CVE-2016-8743" } ] }, "id": "VAR-201707-0556", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.206875005 }, "last_update_date": "2024-07-23T20:15:16.169000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "hitachi-sec-2018-103", "trust": 0.8, "url": "https://httpd.apache.org/security/vulnerabilities_24.html#cve-2016-8743" }, { "title": "Red Hat: Moderate: httpd security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171721 - security advisory" }, { "title": "Red Hat: Moderate: httpd security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20170906 - security advisory" }, { "title": "Red Hat: Moderate: httpd24-httpd security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171161 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 6", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171414 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171415 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 7", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171413 - security advisory" }, { "title": "Amazon Linux AMI: ALAS-2017-851", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2017-851" }, { "title": "Debian Security Advisories: DSA-3796-1 apache2 -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=0cabff5d756c97f9d71c1cafff6a8acc" }, { "title": "Ubuntu Security Notice: apache2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3279-1" }, { "title": "Ubuntu Security Notice: apache2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3373-1" }, { "title": "Debian CVElist Bug Report Logs: apache2: CVE-2016-8740: erver memory can be exhausted and service denied when HTTP/2 is used", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=d7fc65c11d6c61493afd8cf310064550" }, { "title": "Amazon Linux AMI: ALAS-2017-785", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2017-785" }, { "title": "Amazon Linux AMI: ALAS-2017-863", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2017-863" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=a2bac27fb002bed513645d4775c7275b" }, { "title": "IBM: IBM Security Bulletin: IBM Cognos Controller 2019Q2 Security Updater: Multiple vulnerabilities have been identified in IBM Cognos Controller", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=38227211accce022b0a3d9b56a974186" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=549dc795290b298746065b62b4bb7928" }, { "title": "Tenable Security Advisories: [R5] SecurityCenter 5.4.3 Fixes Multiple Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2017-04" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - April 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=143b3fb255063c81571469eaa3cf0a87" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - April 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=d78b3379ca364568964f30138964c7e7" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-8743 " }, { "title": "DC-3-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-3-vulnhub-walkthrough " }, { "title": "DC-2-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-2-vulnhub-walkthrough " }, { "title": "Basic-Pentesting-2-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/basic-pentesting-2-vulnhub-walkthrough " }, { "title": "", "trust": 0.1, "url": "https://github.com/bioly230/thm_skynet " }, { "title": "Basic-Pentesting-2", "trust": 0.1, "url": "https://github.com/vshaliii/basic-pentesting-2 " }, { "title": "", "trust": 0.1, "url": "https://github.com/nikulinms/13-01-hw " } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-8743" }, { "db": "JVNDB", "id": "JVNDB-2016-008607" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Data processing (CWE-19) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008607" }, { "db": "NVD", "id": "CVE-2016-8743" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8743" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2017:1413" }, { "trust": 1.1, "url": "https://security.gentoo.org/glsa/201701-36" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2017-1415.html" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2017:1721" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2017:1161" }, { "trust": 1.0, "url": "http://www.debian.org/security/2017/dsa-3796" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/95077" }, { "trust": 1.0, "url": "http://www.securitytracker.com/id/1037508" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2017:0906" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2017:1414" }, { "trust": 1.0, "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbmu03753en_us" }, { "trust": 1.0, "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbux03725en_us" }, { "trust": 1.0, "url": "https://httpd.apache.org/security/vulnerabilities_24.html#cve-2016-8743" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r09b8a39d1262adbab5528eea73df1b1f93e919bf004ed5a843d9cad1%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r4fe84db67fe9dc906c6185e58bbd9913f4356dd555a5c3db490694e5%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r94284b139540e5287ebdd3450682d3e3d187263dd6b75af8fa7d4890%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rfcb6c7b9e7ca727a7eeeb5f13f89488a03981cfa0e7c3125f18fa239%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://security.netapp.com/advisory/ntap-20180423-0001/" }, { "trust": 1.0, "url": "https://support.apple.com/ht208221" }, { "trust": 1.0, "url": "https://www.tenable.com/security/tns-2017-04" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu99304449/index.html" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4975" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2161" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0736" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8740" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2016-8743" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "trust": 0.3, "url": "http://www.apache.org" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbmu03753en_us" }, { "trust": 0.3, "url": "https://www.oracle.com/technetwork/topics/security/linuxbulletinjul2017-3832368.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2016-8740" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2016-0736" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2016-2161" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-8610" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8610" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7056" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-6304" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-7056" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6304" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5387" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://issues.jboss.org/):" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-8073" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8073" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3583" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-0736" }, { "trust": 0.1, "url": "https://httpoxy.org/" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-8743" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-5387" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-8740" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3583" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://www.apache.org/security/asf-httpoxy-response.txt" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2161" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=core.service.apachehttp\u0026downloadtype=securitypatches\u0026version=2.4.23" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8740" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0736" }, { "trust": 0.1, "url": "http://slackware.com" }, { "trust": 0.1, "url": "http://osuosl.org)" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8743" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2161" }, { "trust": 0.1, "url": "http://slackware.com/gpg-key" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5387" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/3013361" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_software_collections/2/html/2.4_release_notes/chap-rhscl.html#sect-rhscl-changes-httpd" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-1546" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1546" }, { "trust": 0.1, "url": "http://www.hpe.com/support/security_bulletin_archive" }, { "trust": 0.1, "url": "https://www.hpe.com/info/report-security-vulnerability" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbux03725en_us" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499" }, { "trust": 0.1, "url": "https://h20392.www2.hpe.com/portal/swdepot/displayproductinfo.do?productnumb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2183" }, { "trust": 0.1, "url": "http://www.hpe.com/support/subscriber_choice" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.4.18-2ubuntu4.1" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-3279-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.4.18-2ubuntu3.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.4.7-1ubuntu4.14" } ], "sources": [ { "db": "BID", "id": "95077" }, { "db": "JVNDB", "id": "JVNDB-2016-008607" }, { "db": "PACKETSTORM", "id": "142848" }, { "db": "PACKETSTORM", "id": "140518" }, { "db": "PACKETSTORM", "id": "142847" }, { "db": "PACKETSTORM", "id": "140273" }, { "db": "PACKETSTORM", "id": "143331" }, { "db": "PACKETSTORM", "id": "142326" }, { "db": "PACKETSTORM", "id": "141862" }, { "db": "PACKETSTORM", "id": "142434" }, { "db": "NVD", "id": "CVE-2016-8743" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2016-8743" }, { "db": "BID", "id": "95077" }, { "db": "JVNDB", "id": "JVNDB-2016-008607" }, { "db": "PACKETSTORM", "id": "142848" }, { "db": "PACKETSTORM", "id": "140518" }, { "db": "PACKETSTORM", "id": "142847" }, { "db": "PACKETSTORM", "id": "140273" }, { "db": "PACKETSTORM", "id": "143331" }, { "db": "PACKETSTORM", "id": "142326" }, { "db": "PACKETSTORM", "id": "141862" }, { "db": "PACKETSTORM", "id": "142434" }, { "db": "NVD", "id": "CVE-2016-8743" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-27T00:00:00", "db": "VULMON", "id": "CVE-2016-8743" }, { "date": "2016-12-20T00:00:00", "db": "BID", "id": "95077" }, { "date": "2017-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008607" }, { "date": "2017-06-07T22:47:57", "db": "PACKETSTORM", "id": "142848" }, { "date": "2017-01-16T05:59:00", "db": "PACKETSTORM", "id": "140518" }, { "date": "2017-06-07T22:47:43", "db": "PACKETSTORM", "id": "142847" }, { "date": "2016-12-25T13:13:00", "db": "PACKETSTORM", "id": "140273" }, { "date": "2017-07-12T02:37:17", "db": "PACKETSTORM", "id": "143331" }, { "date": "2017-04-26T16:05:26", "db": "PACKETSTORM", "id": "142326" }, { "date": "2017-03-30T16:04:18", "db": "PACKETSTORM", "id": "141862" }, { "date": "2017-05-09T22:22:00", "db": "PACKETSTORM", "id": "142434" }, { "date": "2017-07-27T21:29:00.287000", "db": "NVD", "id": "CVE-2016-8743" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2016-8743" }, { "date": "2017-09-27T18:00:00", "db": "BID", "id": "95077" }, { "date": "2023-06-29T00:58:00", "db": "JVNDB", "id": "JVNDB-2016-008607" }, { "date": "2023-11-07T02:36:29.180000", "db": "NVD", "id": "CVE-2016-8743" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "95077" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cosminexus\u00a0HTTP\u00a0Server\u00a0 and \u00a0Hitachi\u00a0Web\u00a0Server\u00a0 Vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008607" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "95077" } ], "trust": 0.3 } }
gsd-2016-8743
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2016-8743", "description": "Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution.", "id": "GSD-2016-8743", "references": [ "https://www.suse.com/security/cve/CVE-2016-8743.html", "https://www.debian.org/security/2017/dsa-3796", "https://access.redhat.com/errata/RHSA-2017:1721", "https://access.redhat.com/errata/RHSA-2017:1415", "https://access.redhat.com/errata/RHSA-2017:1414", "https://access.redhat.com/errata/RHSA-2017:1413", "https://access.redhat.com/errata/RHSA-2017:1161", "https://access.redhat.com/errata/RHSA-2017:0906", "https://ubuntu.com/security/CVE-2016-8743", "https://advisories.mageia.org/CVE-2016-8743.html", "https://alas.aws.amazon.com/cve/html/CVE-2016-8743.html", "https://linux.oracle.com/cve/CVE-2016-8743.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-8743" ], "details": "Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution.", "id": "GSD-2016-8743", "modified": "2023-12-13T01:21:22.721896Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "DATE_PUBLIC": "2016-12-20T00:00:00", "ID": "CVE-2016-8743", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache HTTP Server", "version": { "version_data": [ { "version_value": "2.2.0 to 2.2.31, 2.4.1 to 2.4.23" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Request Smuggling, Response Splitting" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT208221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208221" }, { "name": "DSA-3796", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3796" }, { "name": "RHSA-2017:1721", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1721" }, { "name": "1037508", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037508" }, { "name": "RHSA-2017:1413", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "name": "RHSA-2017:1161", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1161" }, { "name": "https://www.tenable.com/security/tns-2017-04", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2017-04" }, { "name": "RHSA-2017:1414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03753en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03753en_us" }, { "name": "95077", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95077" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03725en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03725en_us" }, { "name": "RHSA-2017:1415", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-1415.html" }, { "name": "RHSA-2017:0906", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0906" }, { "name": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743", "refsource": "CONFIRM", "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743" }, { "name": "GLSA-201701-36", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-36" }, { "name": "https://security.netapp.com/advisory/ntap-20180423-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180423-0001/" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [10/13] - /httpd/site/trunk/content/security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [10/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [11/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888217 - /httpd/site/trunk/content/security/json/CVE-2016-8743.json", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r94284b139540e5287ebdd3450682d3e3d187263dd6b75af8fa7d4890@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073163 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2016-8743.json security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r4fe84db67fe9dc906c6185e58bbd9913f4356dd555a5c3db490694e5@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888221 - /httpd/site/trunk/content/security/json/CVE-2016-8743.json", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r09b8a39d1262adbab5528eea73df1b1f93e919bf004ed5a843d9cad1@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073161 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2016-8743.json security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rfcb6c7b9e7ca727a7eeeb5f13f89488a03981cfa0e7c3125f18fa239@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.4.23", "versionStartIncluding": "2.4.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.31", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_core_services:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2016-8743" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-8743" }, { "name": "GLSA-201701-36", "refsource": "GENTOO", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "https://security.gentoo.org/glsa/201701-36" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03725en_us", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03725en_us" }, { "name": "1037508", "refsource": "SECTRACK", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037508" }, { "name": "95077", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95077" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03753en_us", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03753en_us" }, { "name": "https://www.tenable.com/security/tns-2017-04", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2017-04" }, { "name": "DSA-3796", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3796" }, { "name": "https://support.apple.com/HT208221", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT208221" }, { "name": "RHSA-2017:1721", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1721" }, { "name": "RHSA-2017:1414", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "name": "RHSA-2017:1413", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "name": "RHSA-2017:1161", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1161" }, { "name": "RHSA-2017:0906", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0906" }, { "name": "RHSA-2017:1415", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-1415.html" }, { "name": "https://security.netapp.com/advisory/ntap-20180423-0001/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20180423-0001/" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [10/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [10/13] - /httpd/site/trunk/content/security/json/", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [11/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073163 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2016-8743.json security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r4fe84db67fe9dc906c6185e58bbd9913f4356dd555a5c3db490694e5@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888221 - /httpd/site/trunk/content/security/json/CVE-2016-8743.json", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r09b8a39d1262adbab5528eea73df1b1f93e919bf004ed5a843d9cad1@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073161 - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2016-8743.json security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/rfcb6c7b9e7ca727a7eeeb5f13f89488a03981cfa0e7c3125f18fa239@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888217 - /httpd/site/trunk/content/security/json/CVE-2016-8743.json", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r94284b139540e5287ebdd3450682d3e3d187263dd6b75af8fa7d4890@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2022-09-07T17:39Z", "publishedDate": "2017-07-27T21:29Z" } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.