Action not permitted
Modal body text goes here.
cve-2015-3183
Vulnerability from cvelistv5
Published
2015-07-20 23:00
Modified
2024-08-06 05:39
Severity ?
EPSS score ?
Summary
The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:39:31.699Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBUX03512", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "name": "RHSA-2016:2056", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html" }, { "name": "openSUSE-SU-2015:1684", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "name": "RHSA-2016:0061", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0061.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "GLSA-201610-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-02" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "RHSA-2015:1667", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1667.html" }, { "name": "RHSA-2016:0062", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0062.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.apache.org/dist/httpd/CHANGES_2.4" }, { "name": "RHSA-2015:1666", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1666.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246" }, { "name": "1032967", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032967" }, { "name": "RHSA-2015:1668", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1668.html" }, { "name": "RHSA-2015:2661", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2661.html" }, { "name": "RHSA-2016:2055", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2055.html" }, { "name": "USN-2686-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2686-1" }, { "name": "SSRT102254", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "75963", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/75963" }, { "name": "DSA-3325", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3325" }, { "name": "RHSA-2015:2659", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://puppet.com/security/cve/CVE-2015-3183" }, { "name": "91787", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91787" }, { "name": "RHSA-2015:2660", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "name": "RHSA-2016:2054", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2054.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205031" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789" }, { "name": "APPLE-SA-2015-09-16-4", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205219" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/apache/httpd/commit/a6027e56924bb6227c1fdbf6f91e7e2438338be6" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [9/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [9/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [10/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-07-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-06T10:11:12", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "HPSBUX03512", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "name": "RHSA-2016:2056", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html" }, { "name": "openSUSE-SU-2015:1684", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "name": "RHSA-2016:0061", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0061.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "GLSA-201610-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-02" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "RHSA-2015:1667", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1667.html" }, { "name": "RHSA-2016:0062", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0062.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.apache.org/dist/httpd/CHANGES_2.4" }, { "name": "RHSA-2015:1666", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1666.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246" }, { "name": "1032967", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032967" }, { "name": "RHSA-2015:1668", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1668.html" }, { "name": "RHSA-2015:2661", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2661.html" }, { "name": "RHSA-2016:2055", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2055.html" }, { "name": "USN-2686-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2686-1" }, { "name": "SSRT102254", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "75963", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/75963" }, { "name": "DSA-3325", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3325" }, { "name": "RHSA-2015:2659", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://puppet.com/security/cve/CVE-2015-3183" }, { "name": "91787", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91787" }, { "name": "RHSA-2015:2660", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "name": "RHSA-2016:2054", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2054.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205031" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789" }, { "name": "APPLE-SA-2015-09-16-4", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205219" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/apache/httpd/commit/a6027e56924bb6227c1fdbf6f91e7e2438338be6" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [9/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [9/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [10/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-3183", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBUX03512", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "name": "RHSA-2016:2056", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html" }, { "name": "openSUSE-SU-2015:1684", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html" }, { "name": "http://httpd.apache.org/security/vulnerabilities_24.html", "refsource": "CONFIRM", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "name": "RHSA-2016:0061", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0061.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "GLSA-201610-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-02" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "RHSA-2015:1667", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1667.html" }, { "name": "RHSA-2016:0062", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0062.html" }, { "name": "http://www.apache.org/dist/httpd/CHANGES_2.4", "refsource": "CONFIRM", "url": "http://www.apache.org/dist/httpd/CHANGES_2.4" }, { "name": "RHSA-2015:1666", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1666.html" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246" }, { "name": "1032967", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032967" }, { "name": "RHSA-2015:1668", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1668.html" }, { "name": "RHSA-2015:2661", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-2661.html" }, { "name": "RHSA-2016:2055", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2055.html" }, { "name": "USN-2686-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2686-1" }, { "name": "SSRT102254", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "name": "APPLE-SA-2015-08-13-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "75963", "refsource": "BID", "url": "http://www.securityfocus.com/bid/75963" }, { "name": "DSA-3325", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3325" }, { "name": "RHSA-2015:2659", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "name": "https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73", "refsource": "CONFIRM", "url": "https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73" }, { "name": "https://puppet.com/security/cve/CVE-2015-3183", "refsource": "CONFIRM", "url": "https://puppet.com/security/cve/CVE-2015-3183" }, { "name": "91787", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91787" }, { "name": "RHSA-2015:2660", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "name": "RHSA-2016:2054", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2054.html" }, { "name": "https://support.apple.com/kb/HT205031", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205031" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789" }, { "name": "APPLE-SA-2015-09-16-4", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html" }, { "name": "https://support.apple.com/HT205219", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205219" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E" }, { "name": "https://github.com/apache/httpd/commit/a6027e56924bb6227c1fdbf6f91e7e2438338be6", "refsource": "CONFIRM", "url": "https://github.com/apache/httpd/commit/a6027e56924bb6227c1fdbf6f91e7e2438338be6" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [9/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [9/13] - /httpd/site/trunk/content/security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [10/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-3183", "datePublished": "2015-07-20T23:00:00", "dateReserved": "2015-04-10T00:00:00", "dateUpdated": "2024-08-06T05:39:31.699Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-3183\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2015-07-20T23:59:02.877\",\"lastModified\":\"2023-12-14T14:06:55.763\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad en la implementaci\u00f3n de la codificaci\u00f3n de transferencia fragmentada en el Servidor HTTP Apache en versiones anteriores a la 2.4.14 no analiza adecuadamente los fragmentos de las cabeceras lo cual permite a atacantes remotos efectuar ataques de infiltraci\u00f3n de solicitudes HTTP a trav\u00e9s de peticiones manipuladas, relacionada con el mal manejo de los valores fragmentados de gran tama\u00f1o y extensiones fragmentadas no v\u00e1lidas en modules/http/http_filters.c.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-17\"},{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.2.0\",\"versionEndExcluding\":\"2.2.31\",\"matchCriteriaId\":\"FADCA439-D2D8-4329-AD6E-BDA215BF6EB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.4.0\",\"versionEndExcluding\":\"2.4.16\",\"matchCriteriaId\":\"42D9DB2C-AA6E-4633-AB01-7E551E36E912\"}]}]}],\"references\":[{\"url\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1666.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1667.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1668.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2661.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0061.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0062.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2054.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2055.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2056.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.apache.org/dist/httpd/CHANGES_2.4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3325\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/75963\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/91787\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1032967\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2686-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2015:2659\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2015:2660\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/apache/httpd/commit/a6027e56924bb6227c1fdbf6f91e7e2438338be6\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://puppet.com/security/cve/CVE-2015-3183\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201610-02\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/HT205219\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://support.apple.com/kb/HT205031\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
rhsa-2015_1667
Vulnerability from csaf_redhat
Published
2015-08-24 18:25
Modified
2024-11-05 19:00
Summary
Red Hat Security Advisory: httpd security update
Notes
Topic
Updated httpd packages that fix two security issues are now available for
Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.
Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could use
these flaws to create a specially crafted request, which httpd would decode
differently from an HTTP proxy software in front of it, possibly leading to
HTTP request smuggling attacks. (CVE-2015-3183)
It was discovered that in httpd 2.4, the internal API function
ap_some_auth_required() could incorrectly indicate that a request was
authenticated even when no authentication was used. An httpd module using
this API function could consequently allow access that should have been
denied. (CVE-2015-3185)
All httpd users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the httpd service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd packages that fix two security issues are now available for\nRed Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient,\nand extensible web server.\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could use\nthese flaws to create a specially crafted request, which httpd would decode\ndifferently from an HTTP proxy software in front of it, possibly leading to\nHTTP request smuggling attacks. (CVE-2015-3183)\n\nIt was discovered that in httpd 2.4, the internal API function\nap_some_auth_required() could incorrectly indicate that a request was\nauthenticated even when no authentication was used. An httpd module using\nthis API function could consequently allow access that should have been\ndenied. (CVE-2015-3185)\n\nAll httpd users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the httpd service will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1667", "url": "https://access.redhat.com/errata/RHSA-2015:1667" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "1243888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1667.json" } ], "title": "Red Hat Security Advisory: httpd security update", "tracking": { "current_release_date": "2024-11-05T19:00:05+00:00", "generator": { "date": "2024-11-05T19:00:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1667", "initial_release_date": "2015-08-24T18:25:52+00:00", "revision_history": [ { "date": "2015-08-24T18:25:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-08-24T18:25:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:00:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "product": { "name": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "product_id": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-31.ael7b_1.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "product": { "name": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "product_id": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-31.ael7b_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "product": { "name": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "product_id": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-31.ael7b_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "product": { "name": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "product_id": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-31.ael7b_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "product": { "name": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "product_id": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-31.ael7b_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "product": { "name": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "product_id": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-31.ael7b_1.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "product": { "name": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "product_id": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-31.ael7b_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "product": { "name": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "product_id": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-31.ael7b_1.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.6-31.ael7b_1.1.src", "product": { "name": "httpd-0:2.4.6-31.ael7b_1.1.src", "product_id": "httpd-0:2.4.6-31.ael7b_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-31.ael7b_1.1?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-31.el7_1.1.src", "product": { "name": "httpd-0:2.4.6-31.el7_1.1.src", "product_id": "httpd-0:2.4.6-31.el7_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-31.el7_1.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "product": { "name": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "product_id": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-31.ael7b_1.1?arch=noarch" } } }, { "category": "product_version", "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch", "product": { "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch", "product_id": "httpd-manual-0:2.4.6-31.el7_1.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-31.el7_1.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "product": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "product_id": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-31.el7_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "product": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "product_id": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-31.el7_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "product_id": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-31.el7_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "product": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "product_id": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-31.el7_1.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "product": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "product_id": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-31.el7_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-31.el7_1.1.x86_64", "product": { "name": "httpd-0:2.4.6-31.el7_1.1.x86_64", "product_id": "httpd-0:2.4.6-31.el7_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-31.el7_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "product": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "product_id": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-31.el7_1.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64", "product": { "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64", "product_id": "mod_session-0:2.4.6-31.el7_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-31.el7_1.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "product": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "product_id": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-31.el7_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "product": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "product_id": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-31.el7_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-31.el7_1.1.ppc64", "product": { "name": "httpd-0:2.4.6-31.el7_1.1.ppc64", "product_id": "httpd-0:2.4.6-31.el7_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-31.el7_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "product": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "product_id": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-31.el7_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "product": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "product_id": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-31.el7_1.1?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64", "product": { "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64", "product_id": "mod_session-0:2.4.6-31.el7_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-31.el7_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "product": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "product_id": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-31.el7_1.1?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "product": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "product_id": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-31.el7_1.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x", "product": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x", "product_id": "httpd-devel-0:2.4.6-31.el7_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-31.el7_1.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-31.el7_1.1.s390x", "product": { "name": "httpd-0:2.4.6-31.el7_1.1.s390x", "product_id": "httpd-0:2.4.6-31.el7_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-31.el7_1.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x", "product": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x", "product_id": "httpd-tools-0:2.4.6-31.el7_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-31.el7_1.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x", "product": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x", "product_id": "mod_ssl-1:2.4.6-31.el7_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-31.el7_1.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "product": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "product_id": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-31.el7_1.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x", "product": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x", "product_id": "mod_ldap-0:2.4.6-31.el7_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-31.el7_1.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-31.el7_1.1.s390x", "product": { "name": "mod_session-0:2.4.6-31.el7_1.1.s390x", "product_id": "mod_session-0:2.4.6-31.el7_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-31.el7_1.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "product": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "product_id": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-31.el7_1.1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.src", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-31.el7_1.1.noarch", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.src", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-31.el7_1.1.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.src", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-31.el7_1.1.noarch", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.ael7b_1.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src" }, "product_reference": "httpd-0:2.4.6-31.ael7b_1.1.src", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.src", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-31.el7_1.1.noarch", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.ael7b_1.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src" }, "product_reference": "httpd-0:2.4.6-31.ael7b_1.1.src", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.src", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-31.el7_1.1.noarch", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.src", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-31.el7_1.1.noarch", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src", "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src", "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-24T18:25:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src", "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src", "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1667" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src", "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src", "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" }, { "cve": "CVE-2015-3185", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243888" } ], "notes": [ { "category": "description", "text": "It was discovered that in httpd 2.4, the internal API function ap_some_auth_required() could incorrectly indicate that a request was authenticated even when no authentication was used. An httpd module using this API function could consequently allow access that should have been denied.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src", "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src", "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3185" }, { "category": "external", "summary": "RHBZ#1243888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3185", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16", "url": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-24T18:25:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src", "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src", "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1667" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src", "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src", "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch", "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le", "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src", "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x", "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4" } ] }
rhsa-2015_1666
Vulnerability from csaf_redhat
Published
2015-08-24 15:56
Modified
2024-11-05 18:59
Summary
Red Hat Security Advisory: httpd24-httpd security update
Notes
Topic
Updated httpd24-httpd packages that fix multiple security issues are now
available for Red Hat Software Collections 2.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.
Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could use
these flaws to create a specially crafted request, which httpd would decode
differently from an HTTP proxy software in front of it, possibly leading to
HTTP request smuggling attacks. (CVE-2015-3183)
It was discovered that in httpd 2.4, the internal API function
ap_some_auth_required() could incorrectly indicate that a request was
authenticated even when no authentication was used. An httpd module using
this API function could consequently allow access that should have been
denied. (CVE-2015-3185)
Note: This update introduces new a new API function,
ap_some_authn_required(), which correctly indicates if a request is
authenticated. External httpd modules using the old API function should be
modified to use the new one to completely resolve this issue.
A denial of service flaw was found in the way the mod_lua httpd module
processed certain WebSocket Ping requests. A remote attacker could send a
specially crafted WebSocket Ping packet that would cause the httpd child
process to crash. (CVE-2015-0228)
A NULL pointer dereference flaw was found in the way httpd generated
certain error responses. A remote attacker could possibly use this flaw to
crash the httpd child process using a request that triggers a certain HTTP
error. (CVE-2015-0253)
All httpd24-httpd users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, the httpd24-httpd service will be restarted
automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd24-httpd packages that fix multiple security issues are now\navailable for Red Hat Software Collections 2.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient,\nand extensible web server.\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could use\nthese flaws to create a specially crafted request, which httpd would decode\ndifferently from an HTTP proxy software in front of it, possibly leading to\nHTTP request smuggling attacks. (CVE-2015-3183)\n\nIt was discovered that in httpd 2.4, the internal API function\nap_some_auth_required() could incorrectly indicate that a request was\nauthenticated even when no authentication was used. An httpd module using\nthis API function could consequently allow access that should have been\ndenied. (CVE-2015-3185)\n\nNote: This update introduces new a new API function,\nap_some_authn_required(), which correctly indicates if a request is\nauthenticated. External httpd modules using the old API function should be\nmodified to use the new one to completely resolve this issue.\n\nA denial of service flaw was found in the way the mod_lua httpd module\nprocessed certain WebSocket Ping requests. A remote attacker could send a\nspecially crafted WebSocket Ping packet that would cause the httpd child\nprocess to crash. (CVE-2015-0228)\n\nA NULL pointer dereference flaw was found in the way httpd generated\ncertain error responses. A remote attacker could possibly use this flaw to\ncrash the httpd child process using a request that triggers a certain HTTP\nerror. (CVE-2015-0253)\n\nAll httpd24-httpd users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthe updated packages, the httpd24-httpd service will be restarted\nautomatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1666", "url": "https://access.redhat.com/errata/RHSA-2015:1666" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1202988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202988" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "1243888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888" }, { "category": "external", "summary": "1243891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243891" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1666.json" } ], "title": "Red Hat Security Advisory: httpd24-httpd security update", "tracking": { "current_release_date": "2024-11-05T18:59:59+00:00", "generator": { "date": "2024-11-05T18:59:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1666", "initial_release_date": "2015-08-24T15:56:41+00:00", "revision_history": [ { "date": "2015-08-24T15:56:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-08-24T15:56:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:59:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.0-7.1.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.0-6.6.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-RHSCL-2.0-6.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "product": { "name": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "product_id": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.12-6.el7.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "product": { "name": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "product_id": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.12-6.el7.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "product": { "name": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "product_id": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.12-6.el7.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "product": { "name": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "product_id": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.12-6.el7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "product": { "name": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "product_id": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.12-6.el7.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "product": { "name": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "product_id": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.12-6.el7.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "product": { "name": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "product_id": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.12-6.el7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "product": { "name": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "product_id": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.12-6.el7.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "product": { "name": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "product_id": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.12-4.el6.2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "product": { "name": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "product_id": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.12-4.el6.2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "product": { "name": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "product_id": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.12-4.el6.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "product": { "name": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "product_id": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.12-4.el6.2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "product": { "name": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "product_id": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.12-4.el6.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "product": { "name": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "product_id": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.12-4.el6.2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "product": { "name": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "product_id": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.12-4.el6.2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "product": { "name": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "product_id": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.12-4.el6.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd24-httpd-0:2.4.12-6.el7.1.src", "product": { "name": "httpd24-httpd-0:2.4.12-6.el7.1.src", "product_id": "httpd24-httpd-0:2.4.12-6.el7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.12-6.el7.1?arch=src" } } }, { "category": "product_version", "name": "httpd24-httpd-0:2.4.12-4.el6.2.src", "product": { "name": "httpd24-httpd-0:2.4.12-4.el6.2.src", "product_id": "httpd24-httpd-0:2.4.12-4.el6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.12-4.el6.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "product": { "name": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "product_id": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.12-6.el7.1?arch=noarch" } } }, { "category": "product_version", "name": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "product": { "name": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "product_id": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.12-4.el6.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-4.el6.2.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src" }, "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.src", "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-4.el6.2.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src" }, "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.src", "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-4.el6.2.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src" }, "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.src", "relates_to_product_reference": "6Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "relates_to_product_reference": "6Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-4.el6.2.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src" }, "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.src", "relates_to_product_reference": "6Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "relates_to_product_reference": "6Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-6.el7.1.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src" }, "product_reference": "httpd24-httpd-0:2.4.12-6.el7.1.src", "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-6.el7.1.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src" }, "product_reference": "httpd24-httpd-0:2.4.12-6.el7.1.src", "relates_to_product_reference": "7Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "relates_to_product_reference": "7Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-6.el7.1.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src" }, "product_reference": "httpd24-httpd-0:2.4.12-6.el7.1.src", "relates_to_product_reference": "7Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "relates_to_product_reference": "7Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-2.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0228", "discovery_date": "2015-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202988" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way the mod_lua httpd module processed certain WebSocket Ping requests. A remote attacker could send a specially crafted WebSocket Ping packet that would cause the httpd child process to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Possible mod_lua crash due to websocket bug", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of httpd package as shipped with Red Hat Enterprise Linux 5, 6 and 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0228" }, { "category": "external", "summary": "RHBZ#1202988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0228", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0228" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16", "url": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16" } ], "release_date": "2015-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-24T15:56:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1666" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: Possible mod_lua crash due to websocket bug" }, { "cve": "CVE-2015-0253", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243891" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the way httpd generated certain error responses. A remote attacker could possibly use this flaw to crash the httpd child process using a request that triggers a certain HTTP error.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: NULL pointer dereference crash with ErrorDocument 400 pointing to a local URL-path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 4, 5, 6, and 7; JBoss Enterprise Web Server 1 and 2; JBoss Web Server 3; and JBoss Enterprise Application Platform 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0253" }, { "category": "external", "summary": "RHBZ#1243891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0253", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0253" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0253", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0253" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16", "url": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-24T15:56:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1666" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: NULL pointer dereference crash with ErrorDocument 400 pointing to a local URL-path" }, { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-24T15:56:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1666" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" }, { "cve": "CVE-2015-3185", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243888" } ], "notes": [ { "category": "description", "text": "It was discovered that in httpd 2.4, the internal API function ap_some_auth_required() could incorrectly indicate that a request was authenticated even when no authentication was used. An httpd module using this API function could consequently allow access that should have been denied.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3185" }, { "category": "external", "summary": "RHBZ#1243888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3185", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185" }, { "category": "external", "summary": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16", "url": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-24T15:56:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1666" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src", "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch", "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64", "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src", "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch", "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64", "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4" } ] }
rhsa-2015_1668
Vulnerability from csaf_redhat
Published
2015-08-24 15:37
Modified
2024-11-05 19:00
Summary
Red Hat Security Advisory: httpd security update
Notes
Topic
Updated httpd packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient,
and extensible web server.
Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could use
these flaws to create a specially crafted request, which httpd would decode
differently from an HTTP proxy software in front of it, possibly leading to
HTTP request smuggling attacks. (CVE-2015-3183)
All httpd users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
updated packages, the httpd service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient,\nand extensible web server.\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could use\nthese flaws to create a specially crafted request, which httpd would decode\ndifferently from an HTTP proxy software in front of it, possibly leading to\nHTTP request smuggling attacks. (CVE-2015-3183)\n\nAll httpd users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdated packages, the httpd service will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1668", "url": "https://access.redhat.com/errata/RHSA-2015:1668" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1668.json" } ], "title": "Red Hat Security Advisory: httpd security update", "tracking": { "current_release_date": "2024-11-05T19:00:11+00:00", "generator": { "date": "2024-11-05T19:00:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1668", "initial_release_date": "2015-08-24T15:37:28+00:00", "revision_history": [ { "date": "2015-08-24T15:37:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-08-24T15:37:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:00:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.2.15-47.el6_7.src", "product": { "name": "httpd-0:2.2.15-47.el6_7.src", "product_id": "httpd-0:2.2.15-47.el6_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-47.el6_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-tools-0:2.2.15-47.el6_7.i686", "product": { "name": "httpd-tools-0:2.2.15-47.el6_7.i686", "product_id": "httpd-tools-0:2.2.15-47.el6_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-47.el6_7?arch=i686" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-47.el6_7.i686", "product": { "name": "httpd-0:2.2.15-47.el6_7.i686", "product_id": "httpd-0:2.2.15-47.el6_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-47.el6_7?arch=i686" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-47.el6_7.i686", "product": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.i686", "product_id": "httpd-debuginfo-0:2.2.15-47.el6_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-47.el6_7?arch=i686" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-47.el6_7.i686", "product": { "name": "httpd-devel-0:2.2.15-47.el6_7.i686", "product_id": "httpd-devel-0:2.2.15-47.el6_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-47.el6_7?arch=i686" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-47.el6_7.i686", "product": { "name": "mod_ssl-1:2.2.15-47.el6_7.i686", "product_id": "mod_ssl-1:2.2.15-47.el6_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-47.el6_7?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "product_id": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-47.el6_7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-47.el6_7.x86_64", "product": { "name": "httpd-0:2.2.15-47.el6_7.x86_64", "product_id": "httpd-0:2.2.15-47.el6_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-47.el6_7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.15-47.el6_7.x86_64", "product": { "name": "httpd-tools-0:2.2.15-47.el6_7.x86_64", "product_id": "httpd-tools-0:2.2.15-47.el6_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-47.el6_7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-47.el6_7.x86_64", "product": { "name": "httpd-devel-0:2.2.15-47.el6_7.x86_64", "product_id": "httpd-devel-0:2.2.15-47.el6_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-47.el6_7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-47.el6_7.x86_64", "product": { "name": "mod_ssl-1:2.2.15-47.el6_7.x86_64", "product_id": "mod_ssl-1:2.2.15-47.el6_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-47.el6_7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.2.15-47.el6_7.noarch", "product": { "name": "httpd-manual-0:2.2.15-47.el6_7.noarch", "product_id": "httpd-manual-0:2.2.15-47.el6_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.15-47.el6_7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "httpd-tools-0:2.2.15-47.el6_7.s390x", "product": { "name": "httpd-tools-0:2.2.15-47.el6_7.s390x", "product_id": "httpd-tools-0:2.2.15-47.el6_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-47.el6_7?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-47.el6_7.s390x", "product": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390x", "product_id": "httpd-devel-0:2.2.15-47.el6_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-47.el6_7?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "product": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "product_id": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-47.el6_7?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-47.el6_7.s390x", "product": { "name": "mod_ssl-1:2.2.15-47.el6_7.s390x", "product_id": "mod_ssl-1:2.2.15-47.el6_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-47.el6_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-47.el6_7.s390x", "product": { "name": "httpd-0:2.2.15-47.el6_7.s390x", "product_id": "httpd-0:2.2.15-47.el6_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-47.el6_7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-devel-0:2.2.15-47.el6_7.s390", "product": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390", "product_id": "httpd-devel-0:2.2.15-47.el6_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-47.el6_7?arch=s390" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390", "product": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390", "product_id": "httpd-debuginfo-0:2.2.15-47.el6_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-47.el6_7?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "httpd-devel-0:2.2.15-47.el6_7.ppc64", "product": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc64", "product_id": "httpd-devel-0:2.2.15-47.el6_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-47.el6_7?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-47.el6_7.ppc64", "product": { "name": "mod_ssl-1:2.2.15-47.el6_7.ppc64", "product_id": "mod_ssl-1:2.2.15-47.el6_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-47.el6_7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.15-47.el6_7.ppc64", "product": { "name": "httpd-tools-0:2.2.15-47.el6_7.ppc64", "product_id": "httpd-tools-0:2.2.15-47.el6_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-47.el6_7?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "product": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "product_id": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-47.el6_7?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-47.el6_7.ppc64", "product": { "name": "httpd-0:2.2.15-47.el6_7.ppc64", "product_id": "httpd-0:2.2.15-47.el6_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-47.el6_7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "httpd-devel-0:2.2.15-47.el6_7.ppc", "product": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc", "product_id": "httpd-devel-0:2.2.15-47.el6_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-47.el6_7?arch=ppc" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "product": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "product_id": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-47.el6_7?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.src" }, "product_reference": "httpd-0:2.2.15-47.el6_7.src", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.s390", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.ppc", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.s390", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-47.el6_7.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch" }, "product_reference": "httpd-manual-0:2.2.15-47.el6_7.noarch", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.src" }, "product_reference": "httpd-0:2.2.15-47.el6_7.src", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.s390", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.ppc", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.s390", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-47.el6_7.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch" }, "product_reference": "httpd-manual-0:2.2.15-47.el6_7.noarch", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.src" }, "product_reference": "httpd-0:2.2.15-47.el6_7.src", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.s390", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.ppc", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.s390", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-47.el6_7.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch" }, "product_reference": "httpd-manual-0:2.2.15-47.el6_7.noarch", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.src" }, "product_reference": "httpd-0:2.2.15-47.el6_7.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-47.el6_7.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch" }, "product_reference": "httpd-manual-0:2.2.15-47.el6_7.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.src" }, "product_reference": "httpd-0:2.2.15-47.el6_7.src", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.s390", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.ppc", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.s390", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-47.el6_7.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch" }, "product_reference": "httpd-manual-0:2.2.15-47.el6_7.noarch", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.src" }, "product_reference": "httpd-0:2.2.15-47.el6_7.src", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.s390", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.ppc", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.s390", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-47.el6_7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch" }, "product_reference": "httpd-manual-0:2.2.15-47.el6_7.noarch", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-47.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-47.el6_7.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6Client-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-24T15:37:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6Client-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1668" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6Client-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6Client-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6Client-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6Client-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6Client-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6Client-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6Client-optional-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6Client-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6ComputeNode-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6ComputeNode-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6ComputeNode-optional-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6ComputeNode-optional-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6Server-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6Server-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6Server-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6Server-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6Server-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.src", "6Workstation-6.7.z:httpd-0:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:httpd-debuginfo-0:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:httpd-devel-0:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:httpd-manual-0:2.2.15-47.el6_7.noarch", "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:httpd-tools-0:2.2.15-47.el6_7.x86_64", "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.i686", "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.ppc64", "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.s390x", "6Workstation-6.7.z:mod_ssl-1:2.2.15-47.el6_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" } ] }
rhsa-2016_0061
Vulnerability from csaf_redhat
Published
2016-01-21 15:54
Modified
2024-11-05 19:11
Summary
Red Hat Security Advisory: httpd and httpd22 security update
Notes
Topic
Updated httpd and httpd22 packages that fix two security issues are now
available for Red Hat JBoss Web Server 2.1.0 for Red Hat Enterprise Linux
5, 6, and 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which
give detailed severity ratings, are available from the CVE links in the
References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.
Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could use
these flaws to create a specially crafted request, which httpd would decode
differently from an HTTP proxy software in front of it, possibly leading to
HTTP request smuggling attacks. (CVE-2015-3183)
A flaw was found in the way httpd handled HTTP Trailer headers when
processing requests using chunked encoding. A malicious client could use
Trailer headers to set additional HTTP headers after header processing was
performed by other modules. This could, for example, lead to a bypass of
header restrictions defined with mod_headers. (CVE-2013-5704)
Users of httpd or httpd22 are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
the updated packages, the httpd or httpd22 service must be restarted
manually for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd and httpd22 packages that fix two security issues are now\navailable for Red Hat JBoss Web Server 2.1.0 for Red Hat Enterprise Linux\n5, 6, and 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which\ngive detailed severity ratings, are available from the CVE links in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library.\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could use\nthese flaws to create a specially crafted request, which httpd would decode\ndifferently from an HTTP proxy software in front of it, possibly leading to\nHTTP request smuggling attacks. (CVE-2015-3183)\n\nA flaw was found in the way httpd handled HTTP Trailer headers when\nprocessing requests using chunked encoding. A malicious client could use\nTrailer headers to set additional HTTP headers after header processing was\nperformed by other modules. This could, for example, lead to a bypass of\nheader restrictions defined with mod_headers. (CVE-2013-5704)\n\nUsers of httpd or httpd22 are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthe updated packages, the httpd or httpd22 service must be restarted\nmanually for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0061", "url": "https://access.redhat.com/errata/RHSA-2016:0061" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0061.json" } ], "title": "Red Hat Security Advisory: httpd and httpd22 security update", "tracking": { "current_release_date": "2024-11-05T19:11:34+00:00", "generator": { "date": "2024-11-05T19:11:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0061", "initial_release_date": "2016-01-21T15:54:46+00:00", "revision_history": [ { "date": "2016-01-21T15:54:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-21T15:54:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:11:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2::el6" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "httpd22-debuginfo-0:2.2.26-42.ep6.el7.x86_64", "product": { "name": "httpd22-debuginfo-0:2.2.26-42.ep6.el7.x86_64", "product_id": "httpd22-debuginfo-0:2.2.26-42.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-debuginfo@2.2.26-42.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-manual-0:2.2.26-42.ep6.el7.x86_64", "product": { "name": "httpd22-manual-0:2.2.26-42.ep6.el7.x86_64", "product_id": "httpd22-manual-0:2.2.26-42.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-manual@2.2.26-42.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-devel-0:2.2.26-42.ep6.el7.x86_64", "product": { "name": "httpd22-devel-0:2.2.26-42.ep6.el7.x86_64", "product_id": "httpd22-devel-0:2.2.26-42.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-devel@2.2.26-42.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl22-1:2.2.26-42.ep6.el7.x86_64", "product": { "name": "mod_ssl22-1:2.2.26-42.ep6.el7.x86_64", "product_id": "mod_ssl22-1:2.2.26-42.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl22@2.2.26-42.ep6.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd22-0:2.2.26-42.ep6.el7.x86_64", "product": { "name": "httpd22-0:2.2.26-42.ep6.el7.x86_64", "product_id": "httpd22-0:2.2.26-42.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22@2.2.26-42.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-tools-0:2.2.26-42.ep6.el7.x86_64", "product": { "name": "httpd22-tools-0:2.2.26-42.ep6.el7.x86_64", "product_id": "httpd22-tools-0:2.2.26-42.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-tools@2.2.26-42.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "product": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "product_id": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.9-6.Final_redhat_2.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "product": { "name": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "product_id": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.2.9-6.Final_redhat_2.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.26-41.ep6.el6.x86_64", "product": { "name": "httpd-manual-0:2.2.26-41.ep6.el6.x86_64", "product_id": "httpd-manual-0:2.2.26-41.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.26-41.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.26-41.ep6.el6.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.26-41.ep6.el6.x86_64", "product_id": "httpd-debuginfo-0:2.2.26-41.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.26-41.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.26-41.ep6.el6.x86_64", "product": { "name": "httpd-tools-0:2.2.26-41.ep6.el6.x86_64", "product_id": "httpd-tools-0:2.2.26-41.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.26-41.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.26-41.ep6.el6.x86_64", "product": { "name": "httpd-devel-0:2.2.26-41.ep6.el6.x86_64", "product_id": "httpd-devel-0:2.2.26-41.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.26-41.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.26-41.ep6.el6.x86_64", "product": { "name": "mod_ssl-1:2.2.26-41.ep6.el6.x86_64", "product_id": "mod_ssl-1:2.2.26-41.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.26-41.ep6.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-41.ep6.el6.x86_64", "product": { "name": "httpd-0:2.2.26-41.ep6.el6.x86_64", "product_id": "httpd-0:2.2.26-41.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-41.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "product": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "product_id": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.9-6.Final_redhat_2.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "product": { "name": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "product_id": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.2.9-6.Final_redhat_2.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-41.ep6.el5.x86_64", "product": { "name": "httpd-0:2.2.26-41.ep6.el5.x86_64", "product_id": "httpd-0:2.2.26-41.ep6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-41.ep6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.26-41.ep6.el5.x86_64", "product": { "name": "mod_ssl-1:2.2.26-41.ep6.el5.x86_64", "product_id": "mod_ssl-1:2.2.26-41.ep6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.26-41.ep6.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.26-41.ep6.el5.x86_64", "product": { "name": "httpd-tools-0:2.2.26-41.ep6.el5.x86_64", "product_id": "httpd-tools-0:2.2.26-41.ep6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.26-41.ep6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.26-41.ep6.el5.x86_64", "product": { "name": "httpd-devel-0:2.2.26-41.ep6.el5.x86_64", "product_id": "httpd-devel-0:2.2.26-41.ep6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.26-41.ep6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.26-41.ep6.el5.x86_64", "product": { "name": "httpd-manual-0:2.2.26-41.ep6.el5.x86_64", "product_id": "httpd-manual-0:2.2.26-41.ep6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.26-41.ep6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.x86_64", "product": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.x86_64", "product_id": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.9-6.Final_redhat_2.ep6.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd22-0:2.2.26-42.ep6.el7.src", "product": { "name": "httpd22-0:2.2.26-42.ep6.el7.src", "product_id": "httpd22-0:2.2.26-42.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22@2.2.26-42.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.src", "product": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.src", "product_id": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.9-6.Final_redhat_2.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-41.ep6.el6.src", "product": { "name": "httpd-0:2.2.26-41.ep6.el6.src", "product_id": "httpd-0:2.2.26-41.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-41.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.src", "product": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.src", "product_id": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.9-6.Final_redhat_2.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-41.ep6.el5.src", "product": { "name": "httpd-0:2.2.26-41.ep6.el5.src", "product_id": "httpd-0:2.2.26-41.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-41.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.src", "product": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.src", "product_id": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.9-6.Final_redhat_2.ep6.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.26-41.ep6.el6.i386", "product": { "name": "httpd-debuginfo-0:2.2.26-41.ep6.el6.i386", "product_id": "httpd-debuginfo-0:2.2.26-41.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.26-41.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.26-41.ep6.el6.i386", "product": { "name": "httpd-devel-0:2.2.26-41.ep6.el6.i386", "product_id": "httpd-devel-0:2.2.26-41.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.26-41.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.26-41.ep6.el6.i386", "product": { "name": "httpd-tools-0:2.2.26-41.ep6.el6.i386", "product_id": "httpd-tools-0:2.2.26-41.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.26-41.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.26-41.ep6.el6.i386", "product": { "name": "httpd-manual-0:2.2.26-41.ep6.el6.i386", "product_id": "httpd-manual-0:2.2.26-41.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.26-41.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.26-41.ep6.el6.i386", "product": { "name": "mod_ssl-1:2.2.26-41.ep6.el6.i386", "product_id": "mod_ssl-1:2.2.26-41.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.26-41.ep6.el6?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-41.ep6.el6.i386", "product": { "name": "httpd-0:2.2.26-41.ep6.el6.i386", "product_id": "httpd-0:2.2.26-41.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-41.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "product": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "product_id": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.9-6.Final_redhat_2.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "product": { "name": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "product_id": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.2.9-6.Final_redhat_2.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.26-41.ep6.el5.i386", "product": { "name": "httpd-manual-0:2.2.26-41.ep6.el5.i386", "product_id": "httpd-manual-0:2.2.26-41.ep6.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.26-41.ep6.el5?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.26-41.ep6.el5.i386", "product": { "name": "httpd-devel-0:2.2.26-41.ep6.el5.i386", "product_id": "httpd-devel-0:2.2.26-41.ep6.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.26-41.ep6.el5?arch=i386" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.26-41.ep6.el5.i386", "product": { "name": "httpd-tools-0:2.2.26-41.ep6.el5.i386", "product_id": "httpd-tools-0:2.2.26-41.ep6.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.26-41.ep6.el5?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.26-41.ep6.el5.i386", "product": { "name": "mod_ssl-1:2.2.26-41.ep6.el5.i386", "product_id": "mod_ssl-1:2.2.26-41.ep6.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.26-41.ep6.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-41.ep6.el5.i386", "product": { "name": "httpd-0:2.2.26-41.ep6.el5.i386", "product_id": "httpd-0:2.2.26-41.ep6.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-41.ep6.el5?arch=i386" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.i386", "product": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.i386", "product_id": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.9-6.Final_redhat_2.ep6.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-41.ep6.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.i386" }, "product_reference": "httpd-0:2.2.26-41.ep6.el5.i386", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-41.ep6.el5.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.src" }, "product_reference": "httpd-0:2.2.26-41.ep6.el5.src", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-41.ep6.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.x86_64" }, "product_reference": "httpd-0:2.2.26-41.ep6.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.26-41.ep6.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.i386" }, "product_reference": "httpd-devel-0:2.2.26-41.ep6.el5.i386", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.26-41.ep6.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.x86_64" }, "product_reference": "httpd-devel-0:2.2.26-41.ep6.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.26-41.ep6.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.i386" }, "product_reference": "httpd-manual-0:2.2.26-41.ep6.el5.i386", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.26-41.ep6.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.x86_64" }, "product_reference": "httpd-manual-0:2.2.26-41.ep6.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.26-41.ep6.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.i386" }, "product_reference": "httpd-tools-0:2.2.26-41.ep6.el5.i386", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.26-41.ep6.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.x86_64" }, "product_reference": "httpd-tools-0:2.2.26-41.ep6.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.i386" }, "product_reference": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.i386", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.src" }, "product_reference": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.src", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.x86_64" }, "product_reference": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.26-41.ep6.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.i386" }, "product_reference": "mod_ssl-1:2.2.26-41.ep6.el5.i386", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.26-41.ep6.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.x86_64" }, "product_reference": "mod_ssl-1:2.2.26-41.ep6.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-41.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.i386" }, "product_reference": "httpd-0:2.2.26-41.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-41.ep6.el6.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.src" }, "product_reference": "httpd-0:2.2.26-41.ep6.el6.src", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-41.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.x86_64" }, "product_reference": "httpd-0:2.2.26-41.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.26-41.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.i386" }, "product_reference": "httpd-debuginfo-0:2.2.26-41.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.26-41.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.26-41.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.26-41.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.i386" }, "product_reference": "httpd-devel-0:2.2.26-41.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.26-41.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.x86_64" }, "product_reference": "httpd-devel-0:2.2.26-41.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.26-41.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.i386" }, "product_reference": "httpd-manual-0:2.2.26-41.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.26-41.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.x86_64" }, "product_reference": "httpd-manual-0:2.2.26-41.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.26-41.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.i386" }, "product_reference": "httpd-tools-0:2.2.26-41.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.26-41.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.x86_64" }, "product_reference": "httpd-tools-0:2.2.26-41.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.i386" }, "product_reference": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.src" }, "product_reference": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.src", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64" }, "product_reference": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.i386" }, "product_reference": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64" }, "product_reference": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.26-41.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.i386" }, "product_reference": "mod_ssl-1:2.2.26-41.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.26-41.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.x86_64" }, "product_reference": "mod_ssl-1:2.2.26-41.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.26-42.ep6.el7.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.src" }, "product_reference": "httpd22-0:2.2.26-42.ep6.el7.src", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.26-42.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.x86_64" }, "product_reference": "httpd22-0:2.2.26-42.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-debuginfo-0:2.2.26-42.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:httpd22-debuginfo-0:2.2.26-42.ep6.el7.x86_64" }, "product_reference": "httpd22-debuginfo-0:2.2.26-42.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-devel-0:2.2.26-42.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:httpd22-devel-0:2.2.26-42.ep6.el7.x86_64" }, "product_reference": "httpd22-devel-0:2.2.26-42.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-manual-0:2.2.26-42.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:httpd22-manual-0:2.2.26-42.ep6.el7.x86_64" }, "product_reference": "httpd22-manual-0:2.2.26-42.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-tools-0:2.2.26-42.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:httpd22-tools-0:2.2.26-42.ep6.el7.x86_64" }, "product_reference": "httpd22-tools-0:2.2.26-42.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.src" }, "product_reference": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.src", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64" }, "product_reference": "mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64" }, "product_reference": "mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl22-1:2.2.26-42.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:mod_ssl22-1:2.2.26-42.ep6.el7.x86_64" }, "product_reference": "mod_ssl22-1:2.2.26-42.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEWS-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5704", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2014-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082903" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: bypass of mod_headers rules via chunked requests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the httpd package as shipped with Red Hat JBoss Enterprise Application Platform 6; and Red Hat JBoss Web Server 2. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Certificate System does not use the mod_headers module, even when installed, and is thus not affected by this flaw.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat JBoss Enterprise Application Platform 5 and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.src", "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.i386", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.src", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.x86_64", "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.x86_64", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.src", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.src", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.x86_64", "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.src", "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-debuginfo-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-devel-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-manual-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-tools-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.src", "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEWS-2:mod_ssl22-1:2.2.26-42.ep6.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5704" }, { "category": "external", "summary": "RHBZ#1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5704", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704" } ], "release_date": "2013-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-21T15:54:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.src", "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.i386", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.src", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.x86_64", "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.x86_64", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.src", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.src", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.x86_64", "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.src", "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-debuginfo-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-devel-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-manual-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-tools-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.src", "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEWS-2:mod_ssl22-1:2.2.26-42.ep6.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0061" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.src", "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.i386", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.src", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.x86_64", "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.x86_64", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.src", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.src", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.x86_64", "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.src", "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-debuginfo-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-devel-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-manual-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-tools-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.src", "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEWS-2:mod_ssl22-1:2.2.26-42.ep6.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: bypass of mod_headers rules via chunked requests" }, { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.src", "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.i386", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.src", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.x86_64", "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.x86_64", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.src", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.src", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.x86_64", "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.src", "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-debuginfo-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-devel-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-manual-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-tools-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.src", "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEWS-2:mod_ssl22-1:2.2.26-42.ep6.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-21T15:54:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.src", "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.i386", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.src", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.x86_64", "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.x86_64", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.src", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.src", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.x86_64", "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.src", "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-debuginfo-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-devel-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-manual-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-tools-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.src", "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEWS-2:mod_ssl22-1:2.2.26-42.ep6.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0061" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.src", "5Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el5.x86_64", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.i386", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.src", "5Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5.x86_64", "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.i386", "5Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el5.x86_64", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.src", "6Server-JBEWS-2:httpd-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-debuginfo-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-devel-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-manual-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:httpd-tools-0:2.2.26-41.ep6.el6.x86_64", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.src", "6Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.i386", "6Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.i386", "6Server-JBEWS-2:mod_ssl-1:2.2.26-41.ep6.el6.x86_64", "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.src", "7Server-JBEWS-2:httpd22-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-debuginfo-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-devel-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-manual-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:httpd22-tools-0:2.2.26-42.ep6.el7.x86_64", "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.src", "7Server-JBEWS-2:mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEWS-2:mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEWS-2:mod_ssl22-1:2.2.26-42.ep6.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" } ] }
rhsa-2015_2660
Vulnerability from csaf_redhat
Published
2015-12-16 18:19
Modified
2024-11-05 19:09
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update
Notes
Topic
Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red
Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the
Apache HTTP Server, the Apache Tomcat Servlet container, Apache
Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster),
Hibernate, and the Tomcat Native library.
It was found that Tomcat would keep connections open after processing
requests with a large enough request body. A remote attacker could
potentially use this flaw to exhaust the pool of available connections
and prevent further, legitimate connections to the Tomcat server.
(CVE-2014-0230)
A flaw was found in the way httpd handled HTTP Trailer headers when
processing requests using chunked encoding. A malicious client could
use Trailer headers to set additional HTTP headers after header
processing was performed by other modules. This could, for example,
lead to a bypass of header restrictions defined with mod_headers.
(CVE-2013-5704)
Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could
use these flaws to create a specially crafted request, which httpd
would decode differently from an HTTP proxy software in front of it,
possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)
* This enhancement update adds the Red Hat JBoss Web Server 3.0.2
packages to Red Hat Enterprise Linux 7. These packages provide a
number of enhancements over the previous version of Red Hat JBoss Web
Server. (JIRA#JWS-229)
Users of Red Hat JBoss Web Server are advised to upgrade to these
updated packages, which add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red\nHat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the\nApache HTTP Server, the Apache Tomcat Servlet container, Apache\nTomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster),\nHibernate, and the Tomcat Native library.\n\nIt was found that Tomcat would keep connections open after processing\nrequests with a large enough request body. A remote attacker could\npotentially use this flaw to exhaust the pool of available connections\nand prevent further, legitimate connections to the Tomcat server.\n(CVE-2014-0230)\n\nA flaw was found in the way httpd handled HTTP Trailer headers when\nprocessing requests using chunked encoding. A malicious client could\nuse Trailer headers to set additional HTTP headers after header\nprocessing was performed by other modules. This could, for example,\nlead to a bypass of header restrictions defined with mod_headers.\n(CVE-2013-5704)\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could\nuse these flaws to create a specially crafted request, which httpd\nwould decode differently from an HTTP proxy software in front of it,\npossibly leading to HTTP request smuggling attacks. (CVE-2015-3183)\n\n* This enhancement update adds the Red Hat JBoss Web Server 3.0.2\npackages to Red Hat Enterprise Linux 7. These packages provide a\nnumber of enhancements over the previous version of Red Hat JBoss Web\nServer. (JIRA#JWS-229)\n\nUsers of Red Hat JBoss Web Server are advised to upgrade to these\nupdated packages, which add this enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2660", "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "1263884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1263884" }, { "category": "external", "summary": "JWS-219", "url": "https://issues.redhat.com/browse/JWS-219" }, { "category": "external", "summary": "JWS-220", "url": "https://issues.redhat.com/browse/JWS-220" }, { "category": "external", "summary": "JWS-229", "url": "https://issues.redhat.com/browse/JWS-229" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2660.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update", "tracking": { "current_release_date": "2024-11-05T19:09:03+00:00", "generator": { "date": "2024-11-05T19:09:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:2660", "initial_release_date": "2015-12-16T18:19:47+00:00", "revision_history": [ { "date": "2015-12-16T18:19:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-16T18:19:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:09:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.0 for RHEL 7", "product": { "name": "Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "product": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "product_id": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.3.1-6.Final_redhat_2.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "product": { "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "product_id": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.3.1-6.Final_redhat_2.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "product": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "product_id": "mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-7.GA.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "product": { "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "product_id": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx-debuginfo@0.9.5-7.GA.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "product": { "name": "mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "product_id": "mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-59.ep7.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "product": { "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "product_id": "httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-59.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "product": { "name": "httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "product_id": "httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-59.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session24-0:2.4.6-59.ep7.el7.x86_64", "product": { "name": "mod_session24-0:2.4.6-59.ep7.el7.x86_64", "product_id": "mod_session24-0:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session24@2.4.6-59.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-59.ep7.el7.x86_64", "product": { "name": "httpd24-0:2.4.6-59.ep7.el7.x86_64", "product_id": "httpd24-0:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-59.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "product": { "name": "mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "product_id": "mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-59.ep7.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "product": { "name": "httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "product_id": "httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-59.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "product": { "name": "mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "product_id": "mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-59.ep7.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "product": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "product_id": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.3.1-6.Final_redhat_2.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "product": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "product_id": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-4.Final_redhat_4.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "product": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "product_id": "mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-7.GA.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-59.ep7.el7.src", "product": { "name": "httpd24-0:2.4.6-59.ep7.el7.src", "product_id": "httpd24-0:2.4.6-59.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-59.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "product": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "product_id": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-42_patch_01.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "product": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "product_id": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-52_patch_01.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "product": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "product_id": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-eap6@3.2.1-18.redhat_7.1.ep6.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "product": { "name": "httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "product_id": "httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-manual@2.4.6-59.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "product": { "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "product_id": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-tomcat-eap6@3.2.1-18.redhat_7.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "product": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "product_id": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-eap6@3.2.1-18.redhat_7.1.ep6.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch" }, "product_reference": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src" }, "product_reference": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch" }, "product_reference": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-59.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src" }, "product_reference": "httpd24-0:2.4.6-59.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "httpd24-0:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-devel-0:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-manual-0:2.4.6-59.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch" }, "product_reference": "httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-tools-0:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src" }, "product_reference": "mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64" }, "product_reference": "mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64" }, "product_reference": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src" }, "product_reference": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64" }, "product_reference": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64" }, "product_reference": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap24-0:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session24-0:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "mod_session24-0:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl24-1:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src" }, "product_reference": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src" }, "product_reference": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src" }, "product_reference": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5704", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2014-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082903" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: bypass of mod_headers rules via chunked requests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the httpd package as shipped with Red Hat JBoss Enterprise Application Platform 6; and Red Hat JBoss Web Server 2. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Certificate System does not use the mod_headers module, even when installed, and is thus not affected by this flaw.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat JBoss Enterprise Application Platform 5 and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5704" }, { "category": "external", "summary": "RHBZ#1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5704", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704" } ], "release_date": "2013-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2660" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: bypass of mod_headers rules via chunked requests" }, { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2660" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "cve": "CVE-2014-3581", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1149709" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the way the mod_cache httpd module handled Content-Type headers. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP server was configured to proxy to a server with caching enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6, JBoss Enterprise Web Server 1 and 2, and JBoss Application Platform 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3581" }, { "category": "external", "summary": "RHBZ#1149709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3581", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3581" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581" } ], "release_date": "2014-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2660" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value" }, { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2660" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" }, { "cve": "CVE-2015-5174", "discovery_date": "2015-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1265698" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in Tomcat\u0027s RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a \u0027/..\u0027 in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: URL Normalization issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5174" }, { "category": "external", "summary": "RHBZ#1265698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5174", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/149", "url": "http://seclists.org/bugtraq/2016/Feb/149" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2660" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: URL Normalization issue" } ] }
rhsa-2016_0062
Vulnerability from csaf_redhat
Published
2016-01-21 15:54
Modified
2024-11-05 19:11
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.0 security update
Notes
Topic
An update for Red Hat JBoss Web Server 2.1.0 that fixes four security
issues is now available from the Red Hat Customer Portal.
Red Hat Product Security has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
[Updated 15th February 2018]
Previously, this erratum stated that CVE-2012-1148 was fixed .This was incorrect;the erratum text has now been modified to reflect this.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.
Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could use
these flaws to create a specially crafted request, which httpd would decode
differently from an HTTP proxy software in front of it, possibly leading to
HTTP request smuggling attacks. (CVE-2015-3183)
A denial of service flaw was found in the implementation of hash arrays in
Expat. An attacker could use this flaw to make an application using Expat
consume an excessive amount of CPU time by providing a specially-crafted
XML file that triggers multiple hash function collisions. To mitigate this
issue, randomization has been added to the hash function to reduce the
chance of an attacker successfully causing intentional collisions.
(CVE-2012-0876)
A flaw was found in the way httpd handled HTTP Trailer headers when
processing requests using chunked encoding. A malicious client could use
Trailer headers to set additional HTTP headers after header processing was
performed by other modules. This could, for example, lead to a bypass of
header restrictions defined with mod_headers. (CVE-2013-5704)
All users of Red Hat JBoss Web Server 2.1.0 as provided from the Red Hat
Customer Portal are advised to apply this update. The Red Hat JBoss Web
Server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Red Hat JBoss Web Server 2.1.0 that fixes four security\nissues is now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores, \nwhich give detailed severity ratings, are available for each vulnerability \nfrom the CVE links in the References section.\n\n[Updated 15th February 2018]\nPreviously, this erratum stated that CVE-2012-1148 was fixed .This was incorrect;the erratum text has now been modified to reflect this.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of \ncomponents for hosting Java web applications. It is comprised of the Apache \nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector \n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat \nNative library.\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could use\nthese flaws to create a specially crafted request, which httpd would decode \ndifferently from an HTTP proxy software in front of it, possibly leading to \nHTTP request smuggling attacks. (CVE-2015-3183)\n\nA denial of service flaw was found in the implementation of hash arrays in \nExpat. An attacker could use this flaw to make an application using Expat \nconsume an excessive amount of CPU time by providing a specially-crafted\nXML file that triggers multiple hash function collisions. To mitigate this\nissue, randomization has been added to the hash function to reduce the\nchance of an attacker successfully causing intentional collisions.\n(CVE-2012-0876)\n\nA flaw was found in the way httpd handled HTTP Trailer headers when \nprocessing requests using chunked encoding. A malicious client could use \nTrailer headers to set additional HTTP headers after header processing was \nperformed by other modules. This could, for example, lead to a bypass of \nheader restrictions defined with mod_headers. (CVE-2013-5704)\n\nAll users of Red Hat JBoss Web Server 2.1.0 as provided from the Red Hat \nCustomer Portal are advised to apply this update. The Red Hat JBoss Web \nServer process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0062", "url": "https://access.redhat.com/errata/RHSA-2016:0062" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=2.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=2.1.0" }, { "category": "external", "summary": "786617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=786617" }, { "category": "external", "summary": "1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0062.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.0 security update", "tracking": { "current_release_date": "2024-11-05T19:11:40+00:00", "generator": { "date": "2024-11-05T19:11:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0062", "initial_release_date": "2016-01-21T15:54:39+00:00", "revision_history": [ { "date": "2016-01-21T15:54:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-02-15T18:12:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:11:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 2.1", "product": { "name": "Red Hat JBoss Web Server 2.1", "product_id": "Red Hat JBoss Web Server 2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-0876", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2012-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "786617" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the implementation of hash arrays in Expat. An attacker could use this flaw to make an application using Expat consume an excessive amount of CPU time by providing a specially crafted XML file that triggers multiple hash function collisions. To mitigate this issue, randomization has been added to the hash function to reduce the chance of an attacker successfully causing intentional collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: hash table collisions CPU usage DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0876" }, { "category": "external", "summary": "RHBZ#786617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=786617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0876", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0876" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0876", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0876" } ], "release_date": "2012-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-21T15:54:39+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).", "product_ids": [ "Red Hat JBoss Web Server 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0062" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "expat: hash table collisions CPU usage DoS" }, { "cve": "CVE-2013-5704", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2014-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082903" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: bypass of mod_headers rules via chunked requests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the httpd package as shipped with Red Hat JBoss Enterprise Application Platform 6; and Red Hat JBoss Web Server 2. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Certificate System does not use the mod_headers module, even when installed, and is thus not affected by this flaw.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat JBoss Enterprise Application Platform 5 and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5704" }, { "category": "external", "summary": "RHBZ#1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5704", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704" } ], "release_date": "2013-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-21T15:54:39+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).", "product_ids": [ "Red Hat JBoss Web Server 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0062" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: bypass of mod_headers rules via chunked requests" }, { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-21T15:54:39+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).", "product_ids": [ "Red Hat JBoss Web Server 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0062" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 2.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" } ] }
rhsa-2016_2056
Vulnerability from csaf_redhat
Published
2016-10-12 16:57
Modified
2024-11-05 19:40
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.10 update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.
This release includes bug fixes and enhancements, as well as a new release of OpenSSL that addresses a number of outstanding security flaws. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages.
Security Fix(es):
* A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library. (CVE-2016-2108)
* Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)
* A memory leak vulnerability was found in the way OpenSSL parsed PKCS#7 and CMS data. A remote attacker could use this flaw to cause an application that parses PKCS#7 or CMS data from untrusted sources to use an excessive amount of memory and possibly crash. (CVE-2015-3195)
* A flaw was found in the way the TLS protocol composes the Diffie-Hellman exchange (for both export and non-export grade cipher suites). An attacker could use this flaw to downgrade a DHE connection to use export-grade key sizes, which could then be broken by sufficient pre-computation. This can lead to a passive man-in-the-middle attack in which the attacker is able to decrypt all traffic. (CVE-2015-4000)
* An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncodeUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2105)
* An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncryptUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2106)
* It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110)
* A denial of service flaw was found in the way OpenSSL parsed certain ASN.1-encoded data from BIO (OpenSSL's I/O abstraction) inputs. An application using OpenSSL that accepts untrusted ASN.1 BIO input could be forced to allocate an excessive amount of data. (CVE-2016-2109)
* It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459)
Red Hat would like to thank the OpenSSL project for reporting CVE-2016-2108, CVE-2016-2105, and CVE-2016-2106 and Michal Karm Babacek for reporting CVE-2016-3110. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat). Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Böck, and David Benjamin (Google) as the original reporters of CVE-2016-2108; and Guido Vranken as the original reporter of CVE-2016-2105 and CVE-2016-2106.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.\n\nThis release includes bug fixes and enhancements, as well as a new release of OpenSSL that addresses a number of outstanding security flaws. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages.\n\nSecurity Fix(es):\n\n* A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library. (CVE-2016-2108)\n\n* Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)\n\n* A memory leak vulnerability was found in the way OpenSSL parsed PKCS#7 and CMS data. A remote attacker could use this flaw to cause an application that parses PKCS#7 or CMS data from untrusted sources to use an excessive amount of memory and possibly crash. (CVE-2015-3195)\n\n* A flaw was found in the way the TLS protocol composes the Diffie-Hellman exchange (for both export and non-export grade cipher suites). An attacker could use this flaw to downgrade a DHE connection to use export-grade key sizes, which could then be broken by sufficient pre-computation. This can lead to a passive man-in-the-middle attack in which the attacker is able to decrypt all traffic. (CVE-2015-4000)\n\n* An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncodeUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2105)\n\n* An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncryptUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2106)\n\n* It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110)\n\n* A denial of service flaw was found in the way OpenSSL parsed certain ASN.1-encoded data from BIO (OpenSSL\u0027s I/O abstraction) inputs. An application using OpenSSL that accepts untrusted ASN.1 BIO input could be forced to allocate an excessive amount of data. (CVE-2016-2109)\n\n* It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-2108, CVE-2016-2105, and CVE-2016-2106 and Michal Karm Babacek for reporting CVE-2016-3110. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat). Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno B\u00f6ck, and David Benjamin (Google) as the original reporters of CVE-2016-2108; and Guido Vranken as the original reporter of CVE-2016-2105 and CVE-2016-2106.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2056", "url": "https://access.redhat.com/errata/RHSA-2016:2056" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/2688611", "url": "https://access.redhat.com/articles/2688611" }, { "category": "external", "summary": "https://access.redhat.com/solutions/222023", "url": "https://access.redhat.com/solutions/222023" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4" }, { "category": "external", "summary": "1223211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1223211" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "1288322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288322" }, { "category": "external", "summary": "1326320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326320" }, { "category": "external", "summary": "1330101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1330101" }, { "category": "external", "summary": "1331402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331402" }, { "category": "external", "summary": "1331441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331441" }, { "category": "external", "summary": "1331536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331536" }, { "category": "external", "summary": "1341583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2056.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.10 update", "tracking": { "current_release_date": "2024-11-05T19:40:48+00:00", "generator": { "date": "2024-11-05T19:40:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2056", "initial_release_date": "2016-10-12T16:57:34+00:00", "revision_history": [ { "date": "2016-10-12T16:57:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-12T16:57:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:40:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product_id": "Red Hat JBoss Enterprise Application Platform 6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T16:57:34+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2056" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" }, { "cve": "CVE-2015-3195", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2015-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1288322" } ], "notes": [ { "category": "description", "text": "A memory leak vulnerability was found in the way OpenSSL parsed PKCS#7 and CMS data. A remote attacker could use this flaw to cause an application that parses PKCS#7 or CMS data from untrusted sources to use an excessive amount of memory and possibly crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenSSL: X509_ATTRIBUTE memory leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3195" }, { "category": "external", "summary": "RHBZ#1288322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3195", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3195" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20151203.txt", "url": "https://openssl.org/news/secadv/20151203.txt" } ], "release_date": "2015-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T16:57:34+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2056" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenSSL: X509_ATTRIBUTE memory leak" }, { "cve": "CVE-2015-4000", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2015-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1223211" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the TLS protocol composes the Diffie-Hellman exchange (for both export and non-export grade cipher suites). An attacker could use this flaw to downgrade a DHE connection to use export-grade key sizes, which could then be broken by sufficient pre-computation. This can lead to a passive man-in-the-middle attack in which the attacker is able to decrypt all traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of openssl and nss libraries as shipped with Red Hat Enterprise Linux 4, 5, 6 and 7. More information about this flaw is available at: https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c4 and https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c5.\n\nRed Hat Enterprise Linux 4 is in Extended Life Cycle phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates of Red Hat Enterprise Linux 4.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-4000" }, { "category": "external", "summary": "RHBZ#1223211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1223211" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4000", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4000" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4000", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4000" }, { "category": "external", "summary": "https://access.redhat.com/articles/1456263", "url": "https://access.redhat.com/articles/1456263" }, { "category": "external", "summary": "https://weakdh.org/", "url": "https://weakdh.org/" } ], "release_date": "2015-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T16:57:34+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2056" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Guido Vranken" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-2105", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1331441" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncodeUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EVP_EncodeUpdate overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2105" }, { "category": "external", "summary": "RHBZ#1331441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2105", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2105" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20160503.txt", "url": "https://openssl.org/news/secadv/20160503.txt" } ], "release_date": "2016-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T16:57:34+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2056" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: EVP_EncodeUpdate overflow" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Guido Vranken" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-2106", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1331536" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncryptUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: EVP_EncryptUpdate overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2106" }, { "category": "external", "summary": "RHBZ#1331536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331536" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2106", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2106" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20160503.txt", "url": "https://openssl.org/news/secadv/20160503.txt" } ], "release_date": "2016-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T16:57:34+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2056" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: EVP_EncryptUpdate overflow" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Benjamin" ], "organization": "Google", "summary": "Acknowledged by upstream." }, { "names": [ "Hanno B\u00f6ck" ], "summary": "Acknowledged by upstream." }, { "names": [ "Huzaifa Sidhpurwala" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-2108", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1331402" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Memory corruption in the ASN.1 encoder", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2108" }, { "category": "external", "summary": "RHBZ#1331402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331402" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2108", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2108" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20160503.txt", "url": "https://openssl.org/news/secadv/20160503.txt" } ], "release_date": "2016-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T16:57:34+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2056" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: Memory corruption in the ASN.1 encoder" }, { "cve": "CVE-2016-2109", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1330101" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL parsed certain ASN.1-encoded data from BIO (OpenSSL\u0027s I/O abstraction) inputs. An application using OpenSSL that accepts untrusted ASN.1 BIO input could be forced to allocate an excessive amount of data.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 BIO handling of large amounts of data", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2109" }, { "category": "external", "summary": "RHBZ#1330101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1330101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2109", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2109" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2109", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2109" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20160503.txt", "url": "https://openssl.org/news/secadv/20160503.txt" } ], "release_date": "2016-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T16:57:34+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2056" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 BIO handling of large amounts of data" }, { "acknowledgments": [ { "names": [ "Michal Karm Babacek" ] } ], "cve": "CVE-2016-3110", "discovery_date": "2016-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1326320" } ], "notes": [ { "category": "description", "text": "It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP).", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_cluster: remotely Segfault Apache http server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3110" }, { "category": "external", "summary": "RHBZ#1326320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326320" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3110", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3110" } ], "release_date": "2016-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T16:57:34+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2056" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_cluster: remotely Segfault Apache http server" }, { "acknowledgments": [ { "names": [ "Robert Bost" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4459", "discovery_date": "2016-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341583" } ], "notes": [ { "category": "description", "text": "It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4459" }, { "category": "external", "summary": "RHBZ#1341583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4459", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459" } ], "release_date": "2016-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T16:57:34+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2056" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 3.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:S/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute" } ] }
rhsa-2016_2054
Vulnerability from csaf_redhat
Published
2016-10-12 17:07
Modified
2024-11-05 19:40
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.10 natives update on RHEL 7
Notes
Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform 6.4.10 natives, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.
This release includes bug fixes and enhancements, as well as a new release of OpenSSL. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Security Fix(es):
* Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)
* It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110)
* It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459)
Red Hat would like to thank Michal Karm Babacek for reporting CVE-2016-3110. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform 6.4.10 natives, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. \n\nThis release includes bug fixes and enhancements, as well as a new release of OpenSSL. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.\n\nSecurity Fix(es):\n\n* Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)\n\n* It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110)\n\n* It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459)\n\nRed Hat would like to thank Michal Karm Babacek for reporting CVE-2016-3110. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2054", "url": "https://access.redhat.com/errata/RHSA-2016:2054" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/articles/2688611", "url": "https://access.redhat.com/articles/2688611" }, { "category": "external", "summary": "https://access.redhat.com/solutions/222023", "url": "https://access.redhat.com/solutions/222023" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "1326320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326320" }, { "category": "external", "summary": "1341583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583" }, { "category": "external", "summary": "1345989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1345989" }, { "category": "external", "summary": "1345993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1345993" }, { "category": "external", "summary": "1345997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1345997" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2054.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.10 natives update on RHEL 7", "tracking": { "current_release_date": "2024-11-05T19:40:42+00:00", "generator": { "date": "2024-11-05T19:40:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2054", "initial_release_date": "2016-10-12T17:07:38+00:00", "revision_history": [ { "date": "2016-10-12T17:07:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-03-23T18:23:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:40:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "product": { "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "product_id": "jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-runtime@1-3.jbcs.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbcs-httpd24-0:1-3.jbcs.el7.noarch", "product": { "name": "jbcs-httpd24-0:1-3.jbcs.el7.noarch", "product_id": "jbcs-httpd24-0:1-3.jbcs.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24@1-3.jbcs.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-0:1-3.jbcs.el7.src", "product": { "name": "jbcs-httpd24-0:1-3.jbcs.el7.src", "product_id": "jbcs-httpd24-0:1-3.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24@1-3.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-4.jbcs.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src", "product": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src", "product_id": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src", "product": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src", "product_id": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.13-3.Final_redhat_2.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src", "product": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src", "product_id": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.1.34-5.redhat_1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "httpd22-0:2.2.26-56.ep6.el7.src", "product": { "name": "httpd22-0:2.2.26-56.ep6.el7.src", "product_id": "httpd22-0:2.2.26-56.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22@2.2.26-56.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src", "product": { "name": "mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src", "product_id": "mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk@1.2.41-2.redhat_4.ep6.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-4.jbcs.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-4.jbcs.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-4.jbcs.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-4.jbcs.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-4.jbcs.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-4.jbcs.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "product": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "product_id": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "product": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "product_id": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native-debuginfo@2.3.25-4.SP11_redhat_1.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "product": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "product_id": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "product": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "product_id": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.2.13-3.Final_redhat_2.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "product": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "product_id": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.13-3.Final_redhat_2.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "product": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "product_id": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.1.34-5.redhat_1.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "product": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "product_id": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.1.34-5.redhat_1.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "product": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "product_id": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-jbossweb-native@1.1.34-5.redhat_1.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "httpd22-0:2.2.26-56.ep6.el7.ppc64", "product": { "name": "httpd22-0:2.2.26-56.ep6.el7.ppc64", "product_id": "httpd22-0:2.2.26-56.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22@2.2.26-56.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ldap22-0:2.2.26-56.ep6.el7.ppc64", "product": { "name": "mod_ldap22-0:2.2.26-56.ep6.el7.ppc64", "product_id": "mod_ldap22-0:2.2.26-56.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap22@2.2.26-56.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "httpd22-devel-0:2.2.26-56.ep6.el7.ppc64", "product": { "name": "httpd22-devel-0:2.2.26-56.ep6.el7.ppc64", "product_id": "httpd22-devel-0:2.2.26-56.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-devel@2.2.26-56.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ssl22-1:2.2.26-56.ep6.el7.ppc64", "product": { "name": "mod_ssl22-1:2.2.26-56.ep6.el7.ppc64", "product_id": "mod_ssl22-1:2.2.26-56.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl22@2.2.26-56.ep6.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64", "product": { "name": "httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64", "product_id": "httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-debuginfo@2.2.26-56.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "httpd22-manual-0:2.2.26-56.ep6.el7.ppc64", "product": { "name": "httpd22-manual-0:2.2.26-56.ep6.el7.ppc64", "product_id": "httpd22-manual-0:2.2.26-56.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-manual@2.2.26-56.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "httpd22-tools-0:2.2.26-56.ep6.el7.ppc64", "product": { "name": "httpd22-tools-0:2.2.26-56.ep6.el7.ppc64", "product_id": "httpd22-tools-0:2.2.26-56.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-tools@2.2.26-56.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "product": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "product_id": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.41-2.redhat_4.ep6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "product": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "product_id": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap22@1.2.41-2.redhat_4.ep6.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-4.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-4.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-4.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-4.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-4.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-4.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "product": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "product_id": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "product": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "product_id": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native-debuginfo@2.3.25-4.SP11_redhat_1.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "product": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "product_id": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "product": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "product_id": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.2.13-3.Final_redhat_2.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "product": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "product_id": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.13-3.Final_redhat_2.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "product": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "product_id": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.1.34-5.redhat_1.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "product": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "product_id": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-jbossweb-native@1.1.34-5.redhat_1.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "product": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "product_id": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.1.34-5.redhat_1.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-manual-0:2.2.26-56.ep6.el7.x86_64", "product": { "name": "httpd22-manual-0:2.2.26-56.ep6.el7.x86_64", "product_id": "httpd22-manual-0:2.2.26-56.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-manual@2.2.26-56.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-devel-0:2.2.26-56.ep6.el7.x86_64", "product": { "name": "httpd22-devel-0:2.2.26-56.ep6.el7.x86_64", "product_id": "httpd22-devel-0:2.2.26-56.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-devel@2.2.26-56.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap22-0:2.2.26-56.ep6.el7.x86_64", "product": { "name": "mod_ldap22-0:2.2.26-56.ep6.el7.x86_64", "product_id": "mod_ldap22-0:2.2.26-56.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap22@2.2.26-56.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-0:2.2.26-56.ep6.el7.x86_64", "product": { "name": "httpd22-0:2.2.26-56.ep6.el7.x86_64", "product_id": "httpd22-0:2.2.26-56.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22@2.2.26-56.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-tools-0:2.2.26-56.ep6.el7.x86_64", "product": { "name": "httpd22-tools-0:2.2.26-56.ep6.el7.x86_64", "product_id": "httpd22-tools-0:2.2.26-56.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-tools@2.2.26-56.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl22-1:2.2.26-56.ep6.el7.x86_64", "product": { "name": "mod_ssl22-1:2.2.26-56.ep6.el7.x86_64", "product_id": "mod_ssl22-1:2.2.26-56.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl22@2.2.26-56.ep6.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64", "product": { "name": "httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64", "product_id": "httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-debuginfo@2.2.26-56.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "product": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "product_id": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.41-2.redhat_4.ep6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "product": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "product_id": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap22@1.2.41-2.redhat_4.ep6.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64" }, "product_reference": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src" }, "product_reference": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64" }, "product_reference": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64" }, "product_reference": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64" }, "product_reference": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.26-56.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.ppc64" }, "product_reference": "httpd22-0:2.2.26-56.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.26-56.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.src" }, "product_reference": "httpd22-0:2.2.26-56.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.26-56.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.x86_64" }, "product_reference": "httpd22-0:2.2.26-56.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64" }, "product_reference": "httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64" }, "product_reference": "httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-devel-0:2.2.26-56.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.ppc64" }, "product_reference": "httpd22-devel-0:2.2.26-56.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-devel-0:2.2.26-56.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.x86_64" }, "product_reference": "httpd22-devel-0:2.2.26-56.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-manual-0:2.2.26-56.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.ppc64" }, "product_reference": "httpd22-manual-0:2.2.26-56.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-manual-0:2.2.26-56.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.x86_64" }, "product_reference": "httpd22-manual-0:2.2.26-56.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-tools-0:2.2.26-56.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.ppc64" }, "product_reference": "httpd22-tools-0:2.2.26-56.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-tools-0:2.2.26-56.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.x86_64" }, "product_reference": "httpd22-tools-0:2.2.26-56.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-0:1-3.jbcs.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.noarch" }, "product_reference": "jbcs-httpd24-0:1-3.jbcs.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-0:1-3.jbcs.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-0:1-3.jbcs.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch" }, "product_reference": "jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64" }, "product_reference": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64" }, "product_reference": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64" }, "product_reference": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64" }, "product_reference": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64" }, "product_reference": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src" }, "product_reference": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64" }, "product_reference": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64" }, "product_reference": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64" }, "product_reference": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src" }, "product_reference": "mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64" }, "product_reference": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64" }, "product_reference": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64" }, "product_reference": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64" }, "product_reference": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap22-0:2.2.26-56.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.ppc64" }, "product_reference": "mod_ldap22-0:2.2.26-56.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap22-0:2.2.26-56.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.x86_64" }, "product_reference": "mod_ldap22-0:2.2.26-56.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl22-1:2.2.26-56.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.ppc64" }, "product_reference": "mod_ssl22-1:2.2.26-56.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl22-1:2.2.26-56.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.x86_64" }, "product_reference": "mod_ssl22-1:2.2.26-56.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64" }, "product_reference": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src" }, "product_reference": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64" }, "product_reference": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64" }, "product_reference": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64" }, "product_reference": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.src", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:07:38+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.src", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2054" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.src", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" }, { "acknowledgments": [ { "names": [ "Michal Karm Babacek" ] } ], "cve": "CVE-2016-3110", "discovery_date": "2016-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1326320" } ], "notes": [ { "category": "description", "text": "It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP).", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_cluster: remotely Segfault Apache http server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.src", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3110" }, { "category": "external", "summary": "RHBZ#1326320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326320" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3110", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3110" } ], "release_date": "2016-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:07:38+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.src", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2054" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.src", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_cluster: remotely Segfault Apache http server" }, { "acknowledgments": [ { "names": [ "Robert Bost" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4459", "discovery_date": "2016-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341583" } ], "notes": [ { "category": "description", "text": "It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.src", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4459" }, { "category": "external", "summary": "RHBZ#1341583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4459", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459" } ], "release_date": "2016-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:07:38+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.src", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2054" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 3.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:S/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.src", "7Server-JBEAP-6.4:httpd22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-debuginfo-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-devel-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-manual-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:httpd22-tools-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.src", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.ppc64", "7Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7.x86_64", "7Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.src", "7Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el7.src", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ldap22-0:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.ppc64", "7Server-JBEAP-6.4:mod_ssl22-1:2.2.26-56.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.src", "7Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el7.x86_64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.ppc64", "7Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute" } ] }
rhsa-2016_2055
Vulnerability from csaf_redhat
Published
2016-10-12 17:17
Modified
2024-11-05 19:40
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.10 natives update on RHEL 6
Notes
Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform 6.4.10 natives, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.
This release includes bug fixes and enhancements, as well as a new release of OpenSSL. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Security Fix(es):
* Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)
* It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110)
* It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459)
Red Hat would like to thank Michal Karm Babacek for reporting CVE-2016-3110. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform 6.4.10 natives, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. \n\nThis release includes bug fixes and enhancements, as well as a new release of OpenSSL. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.\n\nSecurity Fix(es):\n\n* Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)\n\n* It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110)\n\n* It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459)\n\nRed Hat would like to thank Michal Karm Babacek for reporting CVE-2016-3110. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2055", "url": "https://access.redhat.com/errata/RHSA-2016:2055" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/articles/2688611", "url": "https://access.redhat.com/articles/2688611" }, { "category": "external", "summary": "https://access.redhat.com/solutions/222023", "url": "https://access.redhat.com/solutions/222023" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "1326320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326320" }, { "category": "external", "summary": "1341583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583" }, { "category": "external", "summary": "1345987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1345987" }, { "category": "external", "summary": "1345991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1345991" }, { "category": "external", "summary": "1345995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1345995" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2055.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.10 natives update on RHEL 6", "tracking": { "current_release_date": "2024-11-05T19:40:36+00:00", "generator": { "date": "2024-11-05T19:40:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2055", "initial_release_date": "2016-10-12T17:17:49+00:00", "revision_history": [ { "date": "2016-10-12T17:17:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-21T00:08:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:40:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "product": { "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "product_id": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-runtime@1-3.jbcs.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbcs-httpd24-0:1-3.jbcs.el6.noarch", "product": { "name": "jbcs-httpd24-0:1-3.jbcs.el6.noarch", "product_id": "jbcs-httpd24-0:1-3.jbcs.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24@1-3.jbcs.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-0:1-3.jbcs.el6.src", "product": { "name": "jbcs-httpd24-0:1-3.jbcs.el6.src", "product_id": "jbcs-httpd24-0:1-3.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24@1-3.jbcs.el6?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-4.jbcs.el6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "product": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "product_id": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "product": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "product_id": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.13-3.Final_redhat_2.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "product": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "product_id": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.1.34-5.redhat_1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-54.ep6.el6.src", "product": { "name": "httpd-0:2.2.26-54.ep6.el6.src", "product_id": "httpd-0:2.2.26-54.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-54.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "product": { "name": "mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "product_id": "mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk@1.2.41-2.redhat_4.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-4.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-4.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-4.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-4.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-4.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-4.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product_id": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product_id": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product_id": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native-debuginfo@2.3.25-4.SP11_redhat_1.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "product": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "product_id": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.2.13-3.Final_redhat_2.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "product": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "product_id": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.13-3.Final_redhat_2.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product_id": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.1.34-5.redhat_1.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product_id": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.1.34-5.redhat_1.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product_id": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-jbossweb-native@1.1.34-5.redhat_1.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "product": { "name": "mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "product_id": "mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.2.26-54.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "product": { "name": "mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "product_id": "mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.26-54.ep6.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "product": { "name": "httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "product_id": "httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.26-54.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "product": { "name": "httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "product_id": "httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.26-54.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "product": { "name": "httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "product_id": "httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.26-54.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "product": { "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "product_id": "httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.26-54.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-54.ep6.el6.ppc64", "product": { "name": "httpd-0:2.2.26-54.ep6.el6.ppc64", "product_id": "httpd-0:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-54.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "product": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "product_id": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap22@1.2.41-2.redhat_4.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "product": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "product_id": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.41-2.redhat_4.ep6.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-4.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-4.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-4.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-4.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-4.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-4.jbcs.el6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-4.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-4.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-4.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-4.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-4.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-4.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product_id": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product_id": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product_id": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native-debuginfo@2.3.25-4.SP11_redhat_1.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "product": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "product_id": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.2.13-3.Final_redhat_2.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "product": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "product_id": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.13-3.Final_redhat_2.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product_id": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-jbossweb-native@1.1.34-5.redhat_1.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product_id": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.1.34-5.redhat_1.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product_id": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.1.34-5.redhat_1.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "product": { "name": "mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "product_id": "mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.26-54.ep6.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-54.ep6.el6.x86_64", "product": { "name": "httpd-0:2.2.26-54.ep6.el6.x86_64", "product_id": "httpd-0:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-54.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "product_id": "httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.26-54.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "product": { "name": "httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "product_id": "httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.26-54.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "product": { "name": "httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "product_id": "httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.26-54.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "product": { "name": "httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "product_id": "httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.26-54.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "product": { "name": "mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "product_id": "mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.2.26-54.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "product": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "product_id": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap22@1.2.41-2.redhat_4.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "product": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "product_id": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.41-2.redhat_4.ep6.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product_id": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product_id": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native-debuginfo@2.3.25-4.SP11_redhat_1.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product_id": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "product": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "product_id": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.2.13-3.Final_redhat_2.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "product": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "product_id": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.13-3.Final_redhat_2.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "product": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "product_id": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-jbossweb-native@1.1.34-5.redhat_1.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "product": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "product_id": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.1.34-5.redhat_1.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "product": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "product_id": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.1.34-5.redhat_1.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.26-54.ep6.el6.i386", "product": { "name": "mod_ssl-1:2.2.26-54.ep6.el6.i386", "product_id": "mod_ssl-1:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.26-54.ep6.el6?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.26-54.ep6.el6.i386", "product": { "name": "httpd-manual-0:2.2.26-54.ep6.el6.i386", "product_id": "httpd-manual-0:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.26-54.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "product": { "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "product_id": "httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.26-54.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_ldap-0:2.2.26-54.ep6.el6.i386", "product": { "name": "mod_ldap-0:2.2.26-54.ep6.el6.i386", "product_id": "mod_ldap-0:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.2.26-54.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.26-54.ep6.el6.i386", "product": { "name": "httpd-devel-0:2.2.26-54.ep6.el6.i386", "product_id": "httpd-devel-0:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.26-54.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-54.ep6.el6.i386", "product": { "name": "httpd-0:2.2.26-54.ep6.el6.i386", "product_id": "httpd-0:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-54.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.26-54.ep6.el6.i386", "product": { "name": "httpd-tools-0:2.2.26-54.ep6.el6.i386", "product_id": "httpd-tools-0:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.26-54.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "product": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "product_id": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap22@1.2.41-2.redhat_4.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "product": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "product_id": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.41-2.redhat_4.ep6.el6?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386" }, "product_reference": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64" }, "product_reference": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src" }, "product_reference": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64" }, "product_reference": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386" }, "product_reference": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64" }, "product_reference": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64" }, "product_reference": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386" }, "product_reference": "httpd-0:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "httpd-0:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-54.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src" }, "product_reference": "httpd-0:2.2.26-54.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "httpd-0:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386" }, "product_reference": "httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386" }, "product_reference": "httpd-devel-0:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386" }, "product_reference": "httpd-manual-0:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386" }, "product_reference": "httpd-tools-0:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-0:1-3.jbcs.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch" }, "product_reference": "jbcs-httpd24-0:1-3.jbcs.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-0:1-3.jbcs.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-0:1-3.jbcs.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch" }, "product_reference": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386" }, "product_reference": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64" }, "product_reference": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64" }, "product_reference": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386" }, "product_reference": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64" }, "product_reference": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64" }, "product_reference": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386" }, "product_reference": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64" }, "product_reference": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src" }, "product_reference": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64" }, "product_reference": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386" }, "product_reference": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64" }, "product_reference": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64" }, "product_reference": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src" }, "product_reference": "mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386" }, "product_reference": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64" }, "product_reference": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64" }, "product_reference": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386" }, "product_reference": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64" }, "product_reference": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64" }, "product_reference": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386" }, "product_reference": "mod_ldap-0:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386" }, "product_reference": "mod_ssl-1:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386" }, "product_reference": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64" }, "product_reference": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src" }, "product_reference": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64" }, "product_reference": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386" }, "product_reference": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64" }, "product_reference": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" }, "product_reference": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:49+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2055" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" }, { "acknowledgments": [ { "names": [ "Michal Karm Babacek" ] } ], "cve": "CVE-2016-3110", "discovery_date": "2016-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1326320" } ], "notes": [ { "category": "description", "text": "It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP).", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_cluster: remotely Segfault Apache http server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3110" }, { "category": "external", "summary": "RHBZ#1326320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326320" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3110", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3110" } ], "release_date": "2016-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:49+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2055" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_cluster: remotely Segfault Apache http server" }, { "acknowledgments": [ { "names": [ "Robert Bost" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4459", "discovery_date": "2016-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341583" } ], "notes": [ { "category": "description", "text": "It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4459" }, { "category": "external", "summary": "RHBZ#1341583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4459", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459" } ], "release_date": "2016-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:49+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2055" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 3.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:S/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute" } ] }
rhsa-2015_2659
Vulnerability from csaf_redhat
Published
2015-12-16 18:19
Modified
2024-11-05 19:08
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update
Notes
Topic
Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red
Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the
Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat
Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and
the Tomcat Native library.
It was found that Tomcat would keep connections open after processing
requests with a large enough request body. A remote attacker could
potentially use this flaw to exhaust the pool of available connections
and prevent further, legitimate connections to the Tomcat server.
(CVE-2014-0230)
A flaw was found in the way httpd handled HTTP Trailer headers when
processing requests using chunked encoding. A malicious client could
use Trailer headers to set additional HTTP headers after header
processing was performed by other modules. This could, for example,
lead to a bypass of header restrictions defined with mod_headers.
(CVE-2013-5704)
Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could
use these flaws to create a specially crafted request, which httpd
would decode differently from an HTTP proxy software in front of it,
possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)
* This enhancement update adds the Red Hat JBoss Web Server 3.0.2
packages to Red Hat Enterprise Linux 6. These packages provide a
number of enhancements over the previous version of Red Hat JBoss Web
Server. (JIRA#JWS-228)
Users of Red Hat JBoss Web Server are advised to upgrade to these
updated packages, which add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red\nHat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the\nApache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat\nConnector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and\nthe Tomcat Native library.\n\nIt was found that Tomcat would keep connections open after processing\nrequests with a large enough request body. A remote attacker could\npotentially use this flaw to exhaust the pool of available connections\nand prevent further, legitimate connections to the Tomcat server.\n(CVE-2014-0230)\n\nA flaw was found in the way httpd handled HTTP Trailer headers when\nprocessing requests using chunked encoding. A malicious client could\nuse Trailer headers to set additional HTTP headers after header\nprocessing was performed by other modules. This could, for example,\nlead to a bypass of header restrictions defined with mod_headers.\n(CVE-2013-5704)\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could\nuse these flaws to create a specially crafted request, which httpd\nwould decode differently from an HTTP proxy software in front of it,\npossibly leading to HTTP request smuggling attacks. (CVE-2015-3183)\n\n* This enhancement update adds the Red Hat JBoss Web Server 3.0.2\npackages to Red Hat Enterprise Linux 6. These packages provide a\nnumber of enhancements over the previous version of Red Hat JBoss Web\nServer. (JIRA#JWS-228)\n\nUsers of Red Hat JBoss Web Server are advised to upgrade to these\nupdated packages, which add this enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2659", "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "1263879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1263879" }, { "category": "external", "summary": "JWS-219", "url": "https://issues.redhat.com/browse/JWS-219" }, { "category": "external", "summary": "JWS-220", "url": "https://issues.redhat.com/browse/JWS-220" }, { "category": "external", "summary": "JWS-228", "url": "https://issues.redhat.com/browse/JWS-228" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2659.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update", "tracking": { "current_release_date": "2024-11-05T19:08:58+00:00", "generator": { "date": "2024-11-05T19:08:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:2659", "initial_release_date": "2015-12-16T18:19:59+00:00", "revision_history": [ { "date": "2015-12-16T18:19:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-16T18:20:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:08:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.0 for RHEL 6", "product": { "name": "Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "product": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "product_id": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.3.1-6.Final_redhat_2.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "product": { "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "product_id": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.3.1-6.Final_redhat_2.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "product": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "product_id": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-7.GA.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "product": { "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "product_id": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx-debuginfo@0.9.5-7.GA.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "product": { "name": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "product_id": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-59.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session24-0:2.4.6-59.ep7.el6.x86_64", "product": { "name": "mod_session24-0:2.4.6-59.ep7.el6.x86_64", "product_id": "mod_session24-0:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session24@2.4.6-59.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "product": { "name": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "product_id": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-59.ep7.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "product": { "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "product_id": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-59.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "product": { "name": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "product_id": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-59.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-59.ep7.el6.x86_64", "product": { "name": "httpd24-0:2.4.6-59.ep7.el6.x86_64", "product_id": "httpd24-0:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-59.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "product": { "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "product_id": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-59.ep7.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "product": { "name": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "product_id": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-59.ep7.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "product": { "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "product_id": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.3.1-6.Final_redhat_2.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "product": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "product_id": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.3.1-6.Final_redhat_2.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "product": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "product_id": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-7.GA.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "product": { "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "product_id": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx-debuginfo@0.9.5-7.GA.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_ssl24-1:2.4.6-59.ep7.el6.i686", "product": { "name": "mod_ssl24-1:2.4.6-59.ep7.el6.i686", "product_id": "mod_ssl24-1:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-59.ep7.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session24-0:2.4.6-59.ep7.el6.i686", "product": { "name": "mod_session24-0:2.4.6-59.ep7.el6.i686", "product_id": "mod_session24-0:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session24@2.4.6-59.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "product": { "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "product_id": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-59.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "httpd24-tools-0:2.4.6-59.ep7.el6.i686", "product": { "name": "httpd24-tools-0:2.4.6-59.ep7.el6.i686", "product_id": "httpd24-tools-0:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-59.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "product": { "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "product_id": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-59.ep7.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-devel-0:2.4.6-59.ep7.el6.i686", "product": { "name": "httpd24-devel-0:2.4.6-59.ep7.el6.i686", "product_id": "httpd24-devel-0:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-59.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_ldap24-0:2.4.6-59.ep7.el6.i686", "product": { "name": "mod_ldap24-0:2.4.6-59.ep7.el6.i686", "product_id": "mod_ldap24-0:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-59.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-59.ep7.el6.i686", "product": { "name": "httpd24-0:2.4.6-59.ep7.el6.i686", "product_id": "httpd24-0:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-59.ep7.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "product": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "product_id": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.3.1-6.Final_redhat_2.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "product": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "product_id": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-4.Final_redhat_4.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "product": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "product_id": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-7.GA.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-59.ep7.el6.src", "product": { "name": "httpd24-0:2.4.6-59.ep7.el6.src", "product_id": "httpd24-0:2.4.6-59.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-59.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "product": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "product_id": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-42_patch_01.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "product": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "product_id": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-52_patch_01.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "product": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "product_id": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-eap6@3.2.1-18.redhat_7.1.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "product": { "name": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "product_id": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-manual@2.4.6-59.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "product": { "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "product_id": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-tomcat-eap6@3.2.1-18.redhat_7.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "product": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "product_id": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-eap6@3.2.1-18.redhat_7.1.ep6.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch" }, "product_reference": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src" }, "product_reference": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch" }, "product_reference": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686" }, "product_reference": "httpd24-0:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-59.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src" }, "product_reference": "httpd24-0:2.4.6-59.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "httpd24-0:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686" }, "product_reference": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-devel-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686" }, "product_reference": "httpd24-devel-0:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch" }, "product_reference": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-tools-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686" }, "product_reference": "httpd24-tools-0:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686" }, "product_reference": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src" }, "product_reference": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64" }, "product_reference": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686" }, "product_reference": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64" }, "product_reference": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686" }, "product_reference": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src" }, "product_reference": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64" }, "product_reference": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686" }, "product_reference": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64" }, "product_reference": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap24-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686" }, "product_reference": "mod_ldap24-0:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686" }, "product_reference": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session24-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686" }, "product_reference": "mod_session24-0:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session24-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "mod_session24-0:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl24-1:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686" }, "product_reference": "mod_ssl24-1:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src" }, "product_reference": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src" }, "product_reference": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src" }, "product_reference": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5704", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2014-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082903" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: bypass of mod_headers rules via chunked requests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the httpd package as shipped with Red Hat JBoss Enterprise Application Platform 6; and Red Hat JBoss Web Server 2. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Certificate System does not use the mod_headers module, even when installed, and is thus not affected by this flaw.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat JBoss Enterprise Application Platform 5 and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5704" }, { "category": "external", "summary": "RHBZ#1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5704", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704" } ], "release_date": "2013-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: bypass of mod_headers rules via chunked requests" }, { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "cve": "CVE-2014-3581", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1149709" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the way the mod_cache httpd module handled Content-Type headers. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP server was configured to proxy to a server with caching enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6, JBoss Enterprise Web Server 1 and 2, and JBoss Application Platform 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3581" }, { "category": "external", "summary": "RHBZ#1149709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3581", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3581" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581" } ], "release_date": "2014-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value" }, { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" }, { "cve": "CVE-2015-5174", "discovery_date": "2015-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1265698" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in Tomcat\u0027s RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a \u0027/..\u0027 in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: URL Normalization issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5174" }, { "category": "external", "summary": "RHBZ#1265698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5174", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/149", "url": "http://seclists.org/bugtraq/2016/Feb/149" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: URL Normalization issue" } ] }
rhsa-2015_2661
Vulnerability from csaf_redhat
Published
2015-12-16 18:19
Modified
2024-11-05 19:08
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update
Notes
Topic
Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red
Hat Enterprise Linux 6 and 7, Solaris, and Microsoft Windows.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the
Apache HTTP Server, the Apache Tomcat Servlet container, Apache
Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster),
Hibernate, and the Tomcat Native library.
It was found that Tomcat would keep connections open after processing
requests with a large enough request body. A remote attacker could
potentially use this flaw to exhaust the pool of available connections
and prevent further, legitimate connections to the Tomcat server.
(CVE-2014-0230)
A flaw was found in the way httpd handled HTTP Trailer headers when
processing requests using chunked encoding. A malicious client could
use Trailer headers to set additional HTTP headers after header
processing was performed by other modules. This could, for example,
lead to a bypass of header restrictions defined with mod_headers.
(CVE-2013-5704)
Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could
use these flaws to create a specially crafted request, which httpd
would decode differently from an HTTP proxy software in front of it,
possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)
* This enhancement update adds the Red Hat JBoss Web Server 3.0.2
packages to Red Hat Enterprise Linux 7. These packages provide a
number of enhancements over the previous version of Red Hat JBoss Web
Server. (JIRA#JWS-229)
Users of Red Hat JBoss Web Server are advised to upgrade to these
updated packages, which add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red\nHat Enterprise Linux 6 and 7, Solaris, and Microsoft Windows.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the\nApache HTTP Server, the Apache Tomcat Servlet container, Apache\nTomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster),\nHibernate, and the Tomcat Native library.\n\nIt was found that Tomcat would keep connections open after processing\nrequests with a large enough request body. A remote attacker could\npotentially use this flaw to exhaust the pool of available connections\nand prevent further, legitimate connections to the Tomcat server.\n(CVE-2014-0230)\n\nA flaw was found in the way httpd handled HTTP Trailer headers when\nprocessing requests using chunked encoding. A malicious client could\nuse Trailer headers to set additional HTTP headers after header\nprocessing was performed by other modules. This could, for example,\nlead to a bypass of header restrictions defined with mod_headers.\n(CVE-2013-5704)\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could\nuse these flaws to create a specially crafted request, which httpd\nwould decode differently from an HTTP proxy software in front of it,\npossibly leading to HTTP request smuggling attacks. (CVE-2015-3183)\n\n* This enhancement update adds the Red Hat JBoss Web Server 3.0.2\npackages to Red Hat Enterprise Linux 7. These packages provide a\nnumber of enhancements over the previous version of Red Hat JBoss Web\nServer. (JIRA#JWS-229)\n\nUsers of Red Hat JBoss Web Server are advised to upgrade to these\nupdated packages, which add this enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2661", "url": "https://access.redhat.com/errata/RHSA-2015:2661" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=distributions\u0026version=3.0.2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=distributions\u0026version=3.0.2" }, { "category": "external", "summary": "1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "1263884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1263884" }, { "category": "external", "summary": "JWS-219", "url": "https://issues.redhat.com/browse/JWS-219" }, { "category": "external", "summary": "JWS-220", "url": "https://issues.redhat.com/browse/JWS-220" }, { "category": "external", "summary": "JWS-229", "url": "https://issues.redhat.com/browse/JWS-229" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2661.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update", "tracking": { "current_release_date": "2024-11-05T19:08:35+00:00", "generator": { "date": "2024-11-05T19:08:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:2661", "initial_release_date": "2015-12-16T18:19:41+00:00", "revision_history": [ { "date": "2015-12-16T18:19:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-16T18:19:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:08:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.0", "product": { "name": "Red Hat JBoss Web Server 3.0", "product_id": "Red Hat JBoss Web Server 3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5704", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2014-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082903" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: bypass of mod_headers rules via chunked requests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the httpd package as shipped with Red Hat JBoss Enterprise Application Platform 6; and Red Hat JBoss Web Server 2. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Certificate System does not use the mod_headers module, even when installed, and is thus not affected by this flaw.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat JBoss Enterprise Application Platform 5 and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5704" }, { "category": "external", "summary": "RHBZ#1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5704", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704" } ], "release_date": "2013-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied and back up your existing\nRed Hat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2661" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: bypass of mod_headers rules via chunked requests" }, { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied and back up your existing\nRed Hat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2661" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "cve": "CVE-2014-3581", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1149709" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the way the mod_cache httpd module handled Content-Type headers. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP server was configured to proxy to a server with caching enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6, JBoss Enterprise Web Server 1 and 2, and JBoss Application Platform 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3581" }, { "category": "external", "summary": "RHBZ#1149709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3581", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3581" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581" } ], "release_date": "2014-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied and back up your existing\nRed Hat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2661" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value" }, { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied and back up your existing\nRed Hat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2661" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" }, { "cve": "CVE-2015-5174", "discovery_date": "2015-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1265698" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in Tomcat\u0027s RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a \u0027/..\u0027 in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: URL Normalization issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5174" }, { "category": "external", "summary": "RHBZ#1265698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5174", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/149", "url": "http://seclists.org/bugtraq/2016/Feb/149" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied and back up your existing\nRed Hat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2661" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: URL Normalization issue" } ] }
gsd-2015-3183
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-3183", "description": "The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c.", "id": "GSD-2015-3183", "references": [ "https://www.suse.com/security/cve/CVE-2015-3183.html", "https://www.debian.org/security/2015/dsa-3325", "https://access.redhat.com/errata/RHSA-2016:2056", "https://access.redhat.com/errata/RHSA-2016:2055", "https://access.redhat.com/errata/RHSA-2016:2054", "https://access.redhat.com/errata/RHSA-2016:0062", "https://access.redhat.com/errata/RHSA-2016:0061", "https://access.redhat.com/errata/RHSA-2015:2661", "https://access.redhat.com/errata/RHSA-2015:2660", "https://access.redhat.com/errata/RHSA-2015:2659", "https://access.redhat.com/errata/RHSA-2015:1668", "https://access.redhat.com/errata/RHSA-2015:1667", "https://access.redhat.com/errata/RHSA-2015:1666", "https://ubuntu.com/security/CVE-2015-3183", "https://advisories.mageia.org/CVE-2015-3183.html", "https://alas.aws.amazon.com/cve/html/CVE-2015-3183.html", "https://linux.oracle.com/cve/CVE-2015-3183.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-3183" ], "details": "The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c.", "id": "GSD-2015-3183", "modified": "2023-12-13T01:20:07.492078Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-3183", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBUX03512", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "name": "RHSA-2016:2056", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html" }, { "name": "openSUSE-SU-2015:1684", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html" }, { "name": "http://httpd.apache.org/security/vulnerabilities_24.html", "refsource": "CONFIRM", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "name": "RHSA-2016:0061", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0061.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "GLSA-201610-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-02" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "RHSA-2015:1667", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1667.html" }, { "name": "RHSA-2016:0062", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0062.html" }, { "name": "http://www.apache.org/dist/httpd/CHANGES_2.4", "refsource": "CONFIRM", "url": "http://www.apache.org/dist/httpd/CHANGES_2.4" }, { "name": "RHSA-2015:1666", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1666.html" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246" }, { "name": "1032967", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032967" }, { "name": "RHSA-2015:1668", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1668.html" }, { "name": "RHSA-2015:2661", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-2661.html" }, { "name": "RHSA-2016:2055", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2055.html" }, { "name": "USN-2686-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2686-1" }, { "name": "SSRT102254", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "name": "APPLE-SA-2015-08-13-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "75963", "refsource": "BID", "url": "http://www.securityfocus.com/bid/75963" }, { "name": "DSA-3325", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3325" }, { "name": "RHSA-2015:2659", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "name": "https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73", "refsource": "CONFIRM", "url": "https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73" }, { "name": "https://puppet.com/security/cve/CVE-2015-3183", "refsource": "CONFIRM", "url": "https://puppet.com/security/cve/CVE-2015-3183" }, { "name": "91787", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91787" }, { "name": "RHSA-2015:2660", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "name": "RHSA-2016:2054", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2054.html" }, { "name": "https://support.apple.com/kb/HT205031", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205031" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789" }, { "name": "APPLE-SA-2015-09-16-4", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html" }, { "name": "https://support.apple.com/HT205219", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205219" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E" }, { "name": "https://github.com/apache/httpd/commit/a6027e56924bb6227c1fdbf6f91e7e2438338be6", "refsource": "CONFIRM", "url": "https://github.com/apache/httpd/commit/a6027e56924bb6227c1fdbf6f91e7e2438338be6" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [9/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [9/13] - /httpd/site/trunk/content/security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [10/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "FADCA439-D2D8-4329-AD6E-BDA215BF6EB0", "versionEndExcluding": "2.2.31", "versionStartIncluding": "2.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "42D9DB2C-AA6E-4633-AB01-7E551E36E912", "versionEndExcluding": "2.4.16", "versionStartIncluding": "2.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c." }, { "lang": "es", "value": "Vulnerabilidad en la implementaci\u00f3n de la codificaci\u00f3n de transferencia fragmentada en el Servidor HTTP Apache en versiones anteriores a la 2.4.14 no analiza adecuadamente los fragmentos de las cabeceras lo cual permite a atacantes remotos efectuar ataques de infiltraci\u00f3n de solicitudes HTTP a trav\u00e9s de peticiones manipuladas, relacionada con el mal manejo de los valores fragmentados de gran tama\u00f1o y extensiones fragmentadas no v\u00e1lidas en modules/http/http_filters.c." } ], "id": "CVE-2015-3183", "lastModified": "2023-12-14T14:06:55.763", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-07-20T23:59:02.877", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1666.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1667.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1668.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2661.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0061.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0062.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2054.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2055.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.apache.org/dist/httpd/CHANGES_2.4" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3325" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/75963" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91787" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032967" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2686-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/apache/httpd/commit/a6027e56924bb6227c1fdbf6f91e7e2438338be6" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://puppet.com/security/cve/CVE-2015-3183" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201610-02" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://support.apple.com/HT205219" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://support.apple.com/kb/HT205031" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-17" }, { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
ghsa-892q-vvcr-v6j5
Vulnerability from github
Published
2022-05-13 01:09
Modified
2022-05-13 01:09
Details
The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c.
{ "affected": [], "aliases": [ "CVE-2015-3183" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-07-20T23:59:00Z", "severity": "MODERATE" }, "details": "The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c.", "id": "GHSA-892q-vvcr-v6j5", "modified": "2022-05-13T01:09:44Z", "published": "2022-05-13T01:09:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" }, { "type": "WEB", "url": "https://github.com/apache/httpd/commit/a6027e56924bb6227c1fdbf6f91e7e2438338be6" }, { "type": "WEB", "url": "https://github.com/apache/httpd/commit/e427c41257957b57036d5a549b260b6185d1dd73" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://puppet.com/security/cve/CVE-2015-3183" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201610-02" }, { "type": "WEB", "url": "https://support.apple.com/HT205219" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT205031" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "type": "WEB", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246" }, { "type": "WEB", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "type": "WEB", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1666.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1667.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1668.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-2661.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0061.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0062.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2054.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2055.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html" }, { "type": "WEB", "url": "http://www.apache.org/dist/httpd/CHANGES_2.4" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3325" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/75963" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/91787" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1032967" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2686-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.